Bug 1016743

Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon from using the 'ipc_lock' capabilities.
Product: [Fedora] Fedora Reporter: adderdawn
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:b88d4c13e51225da192ca6b601643481d59ef579c8f044310ca1c4e0cf3d8f2b
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-10-08 19:52:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description adderdawn 2013-10-08 15:25:20 UTC
Description of problem:
executed 'passwd' for a user account. 
SELinux is preventing /usr/bin/gnome-keyring-daemon from using the 'ipc_lock' capabilities.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-keyring-daemon should have the ipc_lock capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-keyring-d /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Target Objects                 [ capability ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-keyring-3.8.2-1.fc19.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.8.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.2-201.fc19.i686 #1 SMP Fri
                              Sep 27 19:46:30 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-10-08 11:21:22 EDT
Last Seen                     2013-10-08 11:21:22 EDT
Local ID                      875d84d2-2f38-464c-aa0b-4dbc70804195

Raw Audit Messages
type=AVC msg=audit(1381245682.944:2331): avc:  denied  { ipc_lock } for  pid=3637 comm="gnome-keyring-d" capability=14  scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tclass=capability


type=SYSCALL msg=audit(1381245682.944:2331): arch=i386 syscall=mlock success=yes exit=0 a0=b7723000 a1=4000 a2=8132000 a3=80e84c3 items=0 ppid=3607 pid=3637 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=144 tty=pts1 comm=gnome-keyring-d exe=/usr/bin/gnome-keyring-daemon subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-keyring-d,passwd_t,passwd_t,capability,ipc_lock

Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.11.2-201.fc19.i686
type:           libreport

Comment 1 Lukas Vrabec 2013-10-08 19:52:48 UTC
Hi, 

Use: "# restorecon /usr/bin/gnome-keyring-daemon " to fix this bug.