Bug 1001650

Summary: SELinux is preventing /usr/bin/nautilus from 'write' accesses on the directory net.
Product: [Fedora] Fedora Reporter: José Antonio <josian2200>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0c7b44e23bace820581a8ff892e0de3ae9a22909b00a6f2435c30a57f4e5e70e
Fixed In Version: selinux-policy-3.12.1-74.1.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-09-08 00:36:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description José Antonio 2013-08-27 13:14:05 UTC
Description of problem:
SELinux is preventing /usr/bin/nautilus from 'write' accesses on the directory net.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that nautilus should be allowed write access on the net directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pool /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_dbusd_t:s0-s0
                              :c0.c1023
Target Objects                net [ dir ]
Source                        pool
Source Path                   /usr/bin/nautilus
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nautilus-3.8.2-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-73.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.10.9-200.fc19.x86_64 #1 SMP Wed
                              Aug 21 19:27:58 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-08-27 14:10:58 WEST
Last Seen                     2013-08-27 14:10:58 WEST
Local ID                      58fc7407-e602-4396-b8bf-221753b4c105

Raw Audit Messages
type=AVC msg=audit(1377609058.83:565): avc:  denied  { write } for  pid=4093 comm="pool" name="net" dev="proc" ino=84612 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_dbusd_t:s0-s0:c0.c1023 tclass=dir


type=SYSCALL msg=audit(1377609058.83:565): arch=x86_64 syscall=access success=yes exit=0 a0=7f59580167a0 a1=2 a2=7f5958014ab8 a3=fff00000 items=0 ppid=4023 pid=4093 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=1 tty=pts3 comm=pool exe=/usr/bin/nautilus subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Hash: pool,unconfined_t,unconfined_dbusd_t,dir,write

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.9-200.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-27 14:55:20 UTC
*** Bug 1001652 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2013-08-27 14:55:21 UTC
*** Bug 1001651 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2013-08-27 14:55:25 UTC
*** Bug 1001653 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2013-08-27 14:55:30 UTC
*** Bug 1001654 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2013-08-27 14:55:50 UTC
*** Bug 1001655 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2013-08-27 14:55:55 UTC
*** Bug 1001656 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2013-08-27 14:56:04 UTC
*** Bug 1001657 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2013-08-27 14:56:11 UTC
*** Bug 1001658 has been marked as a duplicate of this bug. ***

Comment 9 Lukas Vrabec 2013-08-28 12:44:54 UTC
*** Bug 1001659 has been marked as a duplicate of this bug. ***

Comment 10 Lukas Vrabec 2013-08-28 12:45:43 UTC
*** Bug 1001660 has been marked as a duplicate of this bug. ***

Comment 11 Daniel Walsh 2013-08-28 19:47:01 UTC
f81e8e44beeedfc3f26ef58e8e22df4d8e70bd71 add dontaudit for this in git.

Comment 12 Fedora Update System 2013-09-03 19:56:50 UTC
selinux-policy-3.12.1-74.1.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-74.1.fc19

Comment 13 Fedora Update System 2013-09-05 01:38:16 UTC
Package selinux-policy-3.12.1-74.1.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-74.1.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-15819/selinux-policy-3.12.1-74.1.fc19
then log in and leave karma (feedback).

Comment 14 Fedora Update System 2013-09-08 00:36:13 UTC
selinux-policy-3.12.1-74.1.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.