Bug 883627

Summary: SELinux is preventing /usr/bin/login from 'execute' accesses on the file /usr/bin/gnome-keyring-daemon.
Product: [Fedora] Fedora Reporter: wm.schaffer
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ecc0e5a4cd1c68d912a715399a9ee03b9b07b6cfd0d2eb452b86b3de2306f75b
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-07 07:14:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description wm.schaffer 2012-12-05 02:28:31 UTC
Description of problem:
#yum update -y; from tty4 triggered error, I think.

Additional info:
libreport version: 2.0.18
kernel:         3.6.8-2.fc17.x86_64

description:
:SELinux is preventing /usr/bin/login from 'execute' accesses on the file /usr/bin/gnome-keyring-daemon.
:
:*****  Plugin leaks (86.2 confidence) suggests  ******************************
:
:If you want to ignore login trying to execute access the gnome-keyring-daemon file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/bin/login /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (14.7 confidence) suggests  ***************************
:
:If you believe that login should be allowed execute access on the gnome-keyring-daemon file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep login /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:local_login_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:gkeyringd_exec_t:s0
:Target Objects                /usr/bin/gnome-keyring-daemon [ file ]
:Source                        login
:Source Path                   /usr/bin/login
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           util-linux-2.21.2-3.fc17.x86_64
:Target RPM Packages           gnome-keyring-3.4.1-4.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.8-2.fc17.x86_64 #1 SMP Tue Nov
:                              27 19:35:02 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    2012-12-04 20:06:12 EST
:Last Seen                     2012-12-04 21:19:45 EST
:Local ID                      65017204-724c-485c-83c1-dd537fda6dd8
:
:Raw Audit Messages
:type=AVC msg=audit(1354673985.50:40): avc:  denied  { execute } for  pid=2745 comm="login" name="gnome-keyring-daemon" dev="dm-1" ino=163584 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gkeyringd_exec_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1354673985.50:40): arch=x86_64 syscall=execve success=no exit=EACCES a0=7ffeb2ea05c0 a1=7fff40bfd530 a2=cadf50 a3=11 items=0 ppid=2731 pid=2745 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=tty4 ses=4 comm=login exe=/usr/bin/login subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)
:
:Hash: login,local_login_t,gkeyringd_exec_t,file,execute
:
:audit2allow
:
:#============= local_login_t ==============
:allow local_login_t gkeyringd_exec_t:file execute;
:
:audit2allow -R
:
:#============= local_login_t ==============
:allow local_login_t gkeyringd_exec_t:file execute;
:

Comment 1 wm.schaffer 2012-12-05 02:28:34 UTC
Created attachment 657887 [details]
File: type

Comment 2 wm.schaffer 2012-12-05 02:28:37 UTC
Created attachment 657888 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-12-06 20:00:30 UTC
How did you get this to happen?  How were you logging in?

Comment 4 wm.schaffer 2012-12-07 02:12:59 UTC
(In reply to comment #3)
> How did you get this to happen?  How were you logging in?

POWER ON.
1. I log in through GDM. 
2. Open tty4; login as same user. 
3. #su yum update -y

It appears to happen every time. 

There's no apparent consequence other than the SELinux warning. Though I am admittedly not qualified enough to say so definitively. 

Wish I could help more.
Thank you.

Comment 5 Daniel Walsh 2012-12-07 17:47:17 UTC
What does 

id -Z 

say?

Comment 6 wm.schaffer 2012-12-07 20:37:24 UTC
(In reply to comment #5)
> What does 
> 
> id -Z 
> 
> say?

OUTPUT of 'id -Z' as user (same with sudo):

unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

Comment 7 wm.schaffer 2012-12-07 20:39:39 UTC
(In reply to comment #6)
> (In reply to comment #5)
> > What does 
> > 
> > id -Z 
> > 
> > say?
> 
> OUTPUT of 'id -Z' as user (same with sudo):
> 
> unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

It's occured to me that I should mention that I recently upgraded to 3.6.9.

Comment 8 Daniel Walsh 2012-12-10 18:53:13 UTC
Any idea why your login program would be trying to execute gnome-settings-daemon?

Comment 9 Fedora End Of Life 2013-07-04 00:54:09 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.