Bug 497973 - (staff_u) SELinux is preventing nautilus (staff_t) "write" uml_rw_t.
Summary: (staff_u) SELinux is preventing nautilus (staff_t) "write" uml_rw_t.
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: nautilus
Version: 11
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Tomáš Bžatek
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-04-28 07:33 UTC by Matěj Cepl
Modified: 2018-04-11 09:59 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-28 12:14:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2009-04-28 07:33:44 UTC
[root@viklef ~]# find / -context '*uml_rw*' 2>/dev/null
/home/matej/.uml
[root@viklef ~]# 

I have no idea, what kind of directory it is.

-----------------------------------
SELinux is preventing nautilus (staff_t) "write" uml_rw_t.

Podrobný popis:

[SELinux je v uvolněném režimu, operace by byla odmítnuta, ale byla povolena
kvůli uvolněnému režimu.]

SELinux denied access requested by nautilus. It is not expected that this access
is required by nautilus and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Další informace:

Kontext zdroje                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Kontext cíle                 staff_u:object_r:uml_rw_t:s0
Objekty cíle                 .uml [ dir ]
Zdroj                         nautilus
Cesta zdroje                  /usr/bin/nautilus
Port                          <Neznámé>
Počítač                    viklef.ceplovi.cz
RPM balíčky zdroje          nautilus-2.26.2-2.fc11
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.12-9.fc11
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            viklef.ceplovi.cz
Platforma                     Linux viklef.ceplovi.cz 2.6.29.1-102.fc11.x86_64
                              #1 SMP Mon Apr 20 15:33:38 EDT 2009 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               Út 28. duben 2009, 09:16:18 CEST
Naposledy viděno             Út 28. duben 2009, 09:16:18 CEST
Místní ID                   dc0fcafa-3780-4b32-9295-d445783e412b
Čísla řádků              

Původní zprávy auditu      

node=viklef.ceplovi.cz type=AVC msg=audit(1240902978.726:140): avc:  denied  { write } for  pid=10474 comm="nautilus" name=".uml" dev=dm-6 ino=6635795 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:uml_rw_t:s0 tclass=dir

node=viklef.ceplovi.cz type=SYSCALL msg=audit(1240902978.726:140): arch=c000003e syscall=21 success=yes exit=0 a0=7f8f64001150 a1=2 a2=8 a3=1 items=0 ppid=10083 pid=10474 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=6 comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2009-04-28 15:33:29 UTC
Fixed in selinux-policy-3.6.12-23.fc11.noarch

Comment 2 Bug Zapper 2009-06-09 14:41:47 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 11 development cycle.
Changing version to '11'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2010-04-27 13:58:29 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2010-06-28 12:14:53 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.