Bug 1293420 - SELinux is preventing login from 'execute' accesses on the file /usr/bin/gnome-keyring-daemon.
Summary: SELinux is preventing login from 'execute' accesses on the file /usr/bin/gnom...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Unspecified
high
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ecc0e5a4cd1c68d912a715399a9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-12-21 17:48 UTC by Neil
Modified: 2022-07-04 17:11 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-30 18:05:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
pam (820 bytes, text/plain)
2015-12-22 15:46 UTC, Neil
no flags Details

Description Neil 2015-12-21 17:48:23 UTC
Description of problem:
SELinux is preventing login from 'execute' accesses on the file /usr/bin/gnome-keyring-daemon.

*****  Plugin catchall (100. confidence) suggests   **************************

If cree que de manera predeterminada, login debería permitir acceso execute sobre  gnome-keyring-daemon file.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso momentáneamente executando:
# grep login /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:local_login_t:s0-s0:c0.c1023
Target Context                system_u:object_r:gkeyringd_exec_t:s0
Target Objects                /usr/bin/gnome-keyring-daemon [ file ]
Source                        login
Source Path                   login
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           gnome-keyring-3.18.3-1.fc23.x86_64
Policy RPM                    selinux-policy-3.13.1-157.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.7-300.fc23.x86_64 #1 SMP Wed
                              Dec 9 22:28:30 UTC 2015 x86_64 x86_64
Alert Count                   39
First Seen                    2015-12-17 14:28:13 COT
Last Seen                     2015-12-21 12:45:59 COT
Local ID                      8c2265b8-88b4-49e3-b4c8-c8eec1f72b62

Raw Audit Messages
type=AVC msg=audit(1450719959.874:469): avc:  denied  { execute } for  pid=1313 comm="login" name="gnome-keyring-daemon" dev="sda4" ino=27624595 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gkeyringd_exec_t:s0 tclass=file permissive=0


Hash: login,local_login_t,gkeyringd_exec_t,file,execute

Version-Release number of selected component:
selinux-policy-3.13.1-157.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.7-300.fc23.x86_64
type:           libreport

Potential duplicate: bug 883627

Comment 1 Daniel Walsh 2015-12-21 17:55:45 UTC
Do you have pam_selinux in your pam stack?

Comment 2 Neil 2015-12-22 15:46:12 UTC
Created attachment 1108664 [details]
pam

Comment 3 Neil 2015-12-22 15:52:46 UTC
Oh, I forgot to said that I added manually

session    optional    pam_gnome_keyring.so        auto_start
auth      optional    pam_gnome_keyring.so

journalctl displayed:
gnome-keyring-daemon[1310]: couldn't access control socket: /run/user/1000/keyring/control

So I tried to follow http://www.linuxquestions.org/questions/linux-desktop-74/openbox-autostart-gnome-keyring-daemon-message-4175547333-print/ (except for the line in /etc/pam.d/passwd, which was already present), no luck at all, with or without those lines gnome-keyring can't access to /run/user/1000/keyring/control (The file exist btw)

Comment 4 Daniel Walsh 2015-12-22 16:21:49 UTC
Looks like we would need policy rules to allow this behaviour.  Easiest to allow it to execute, but I think you would end up with gnome-keyringd running as local_login_t.  We could also allow gnome-keyring_exec_t to be an entrypoint into user domains including unconfined_t.  Which might be the simplest thing to do.

Comment 5 Neil 2016-03-02 23:36:09 UTC
I think that my pam stack is in Attachments

Comment 6 Neil 2016-03-02 23:38:50 UTC
(In reply to Daniel Walsh from comment #1)
> Do you have pam_selinux in your pam stack?

Isn't my pam stack the one that is in attachments? if not please tell me the dir.

Comment 7 Neil 2016-03-03 01:13:42 UTC
This bug makes Geary unusable

Comment 8 Neil 2016-03-03 18:47:52 UTC
I think my pam stack is in attachments.

Comment 9 Lukas Vrabec 2016-08-18 11:44:13 UTC
Can you still reproduce the issue?

Comment 10 Neil 2016-08-18 21:03:07 UTC
Yes, i'm not using any key deposit because of that.

Comment 11 Fedora Admin XMLRPC Client 2016-09-27 14:56:52 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 12 Fedora End Of Life 2016-11-24 14:25:55 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 13 Fedora End Of Life 2016-12-20 17:17:05 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 14 javiertury 2020-12-25 08:54:21 UTC
This problem is still happening on Fedora 33, how can it be reopened?


type=AVC msg=audit(1608802896.534:784): avc:  denied  { execute } for  pid=1986 comm="login" name="gnome-keyring-daemon" dev="dm-2" ino=1450729 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gkeyringd_exec_t:s0 tclass=file permissive=0

Comment 15 Ben Cotton 2021-11-04 16:01:42 UTC
This message is a reminder that Fedora 33 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 33 on 2021-11-30.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '33'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 33 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 16 Ben Cotton 2021-11-30 18:05:15 UTC
Fedora 33 changed to end-of-life (EOL) status on 2021-11-30. Fedora 33 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 17 javiertury 2022-07-04 17:11:08 UTC
This is a reminder that the bug is still present in Fedora 36

type=AVC msg=audit(1656951879.897:327): avc:  denied  { execute } for  pid=2166 comm="login" name="gnome-keyring-daemon" dev="dm-2" ino=1459715 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gkeyringd_exec_t:s0 tclass=file permissive=0

For the last couple of Fedora releases I've worked around the issue using audit2allow, which suggests the following policy

require {
        type gkeyringd_exec_t;
        type local_login_t;
        class file execute;
}

#============= local_login_t ==============
allow local_login_t gkeyringd_exec_t:file execute;


Note You need to log in before you can comment on or make changes to this bug.