Bug 582608 - SELinux is preventing /usr/bin/nautilus "setattr" access on fd.
Summary: SELinux is preventing /usr/bin/nautilus "setattr" access on fd.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:03472a93b5e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-15 12:32 UTC by laurelai
Modified: 2010-05-03 16:09 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.6.32-113.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-03 16:09:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description laurelai 2010-04-15 12:32:22 UTC
Summary:

SELinux is preventing /usr/bin/nautilus "setattr" access on fd.

Detailed Description:

[nautilus has a permissive type (unconfined_t). This access was not denied.]

SELinux denied access requested by nautilus. It is not expected that this access
is required by nautilus and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                fd [ dir ]
Source                        nautilus
Source Path                   /usr/bin/nautilus
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nautilus-2.28.4-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-108.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.11-99.fc12.x86_64 #1
                              SMP Mon Apr 5 19:59:38 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 15 Apr 2010 12:29:54 AM EDT
Last Seen                     Thu 15 Apr 2010 12:29:54 AM EDT
Local ID                      6ada1e3e-36fb-44ae-b7a5-397700c57af5
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1271305794.707:53): avc:  denied  { setattr } for  pid=3335 comm="nautilus" name="fd" dev=proc ino=18902 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=dir

node=(removed) type=SYSCALL msg=audit(1271305794.707:53): arch=c000003e syscall=235 success=yes exit=4294967424 a0=7fc5d017c720 a1=7fc5df4ac500 a2=0 a3=1 items=0 ppid=1925 pid=3335 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="nautilus" exe="/usr/bin/nautilus" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,nautilus,unconfined_t,unconfined_t,dir,setattr
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:dir setattr;

Comment 1 laurelai 2010-04-15 12:34:15 UTC
I was starting a virtual machine and at the same time updates started to install, I don't know if that is relevant or not.

Comment 2 Daniel Walsh 2010-04-15 14:54:18 UTC
This looks like something stupid nautilus is doing.  Makes no sense, so I think we should dontaudit it.

Miroslav add

# Nautilus causes this avc
dontaudit unpriv_userdomain self:dir setattr;

to userdomain.te

Comment 3 Miroslav Grepl 2010-04-16 08:00:17 UTC
Fixed in selinux-policy-3.6.32-112.fc12

Comment 4 laurelai 2010-04-16 23:06:46 UTC
That was fast, thanks.

Comment 5 laurelai 2010-04-17 20:30:12 UTC
Everything seems to be working now.

Comment 6 Fedora Update System 2010-04-23 12:45:09 UTC
selinux-policy-3.6.32-113.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-113.fc12

Comment 7 Fedora Update System 2010-04-27 02:23:44 UTC
selinux-policy-3.6.32-113.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-113.fc12

Comment 8 Fedora Update System 2010-05-03 16:07:44 UTC
selinux-policy-3.6.32-113.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.