Bug 742789

Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon from 'write' accesses on the sock_file system_bus_socket.
Product: [Fedora] Fedora Reporter: Elias Oliveira de Jesus <flama.es>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: dominick.grift, dwalsh, flama.es, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:d36d9b7ddcce5838cfcbd11e70ea7f91f5ab716afc8f13504640d5ff98d8ae58
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-03 08:37:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Elias Oliveira de Jesus 2011-10-02 20:27:56 UTC
SELinux is preventing /usr/bin/gnome-keyring-daemon from 'write' accesses on the sock_file system_bus_socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-keyring-daemon should be allowed write access on the system_bus_socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-keyring-d /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:system_dbusd_var_run_t:s0
Target Objects                system_bus_socket [ sock_file ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Desconhecido>
Host                          (removed)
Source RPM Packages           gnome-keyring-3.0.3-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.x86_64 #1 SMP Tue Aug
                              30 14:38:32 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Dom 18 Set 2011 02:53:40 BRT
Last Seen                     Dom 18 Set 2011 02:53:40 BRT
Local ID                      1116a9cb-58e5-4b7c-87e8-961958c3f74c

Raw Audit Messages
type=AVC msg=audit(1316325220.428:86): avc:  denied  { write } for  pid=2025 comm="gnome-keyring-d" name="system_bus_socket" dev=tmpfs ino=14477 scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file


type=AVC msg=audit(1316325220.428:86): avc:  denied  { connectto } for  pid=2025 comm="gnome-keyring-d" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket


type=SYSCALL msg=audit(1316325220.428:86): arch=x86_64 syscall=connect success=yes exit=0 a0=10 a1=7fd63aefd8e0 a2=6e a3=10 items=0 ppid=1 pid=2025 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=gnome-keyring-d exe=/usr/bin/gnome-keyring-daemon subj=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-keyring-d,xdm_dbusd_t,system_dbusd_var_run_t,sock_file,write

audit2allow

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t system_dbusd_t:unix_stream_socket connectto;
allow xdm_dbusd_t system_dbusd_var_run_t:sock_file write;

audit2allow -R

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t system_dbusd_t:unix_stream_socket connectto;
allow xdm_dbusd_t system_dbusd_var_run_t:sock_file write;

Comment 1 Miroslav Grepl 2011-10-03 08:37:50 UTC

*** This bug has been marked as a duplicate of bug 742785 ***