Bug 659140 - SELinux is preventing /usr/bin/nautilus "read" access on /var/lib/logrotate.status.
Summary: SELinux is preventing /usr/bin/nautilus "read" access on /var/lib/logrot...
Keywords:
Status: CLOSED DUPLICATE of bug 659145
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:20f23d66206...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-02 00:47 UTC by maurizio
Modified: 2010-12-02 09:44 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-02 09:44:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description maurizio 2010-12-02 00:47:58 UTC
Summary:

SELinux is preventing /usr/bin/nautilus "read" access on
/var/lib/logrotate.status.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by nautilus. It is not expected that this access
is required by nautilus and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                mauricio:user_r:user_t:s0-s0:c0.c1023
Target Context                system_u:object_r:logrotate_var_lib_t:s0
Target Objects                /var/lib/logrotate.status [ file ]
Source                        nautilus
Source Path                   /usr/bin/nautilus
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nautilus-2.30.1-3.fc13
Target RPM Packages           logrotate-3.7.8-8.fc13
Policy RPM                    selinux-policy-3.7.19-69.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.3-85.fc13.i686
                              #1 SMP Thu May 6 18:44:12 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Wed 01 Dec 2010 05:20:25 PM MST
Last Seen                     Wed 01 Dec 2010 05:20:25 PM MST
Local ID                      669b9b8f-c5bb-4478-918b-1e064d199474
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1291249225.842:22): avc:  denied  { read } for  pid=2303 comm="nautilus" name="logrotate.status" dev=dm-0 ino=18149 scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_var_lib_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1291249225.842:22): avc:  denied  { open } for  pid=2303 comm="nautilus" name="logrotate.status" dev=dm-0 ino=18149 scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_var_lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1291249225.842:22): arch=40000003 syscall=5 success=yes exit=34 a0=90667b8 a1=8000 a2=0 a3=0 items=0 ppid=1735 pid=2303 auid=500 uid=500 gid=493 euid=500 suid=500 fsuid=500 egid=493 sgid=493 fsgid=493 tty=(none) ses=1 comm="nautilus" exe="/usr/bin/nautilus" subj=mauricio:user_r:user_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,nautilus,user_t,logrotate_var_lib_t,file,read
audit2allow suggests:

#============= user_t ==============
allow user_t logrotate_var_lib_t:file { read open };

Comment 1 Miroslav Grepl 2010-12-02 09:44:33 UTC

*** This bug has been marked as a duplicate of bug 659145 ***


Note You need to log in before you can comment on or make changes to this bug.