Bug 1565738 - SELinux is preventing execute of gnome-keyring-daemon
Summary: SELinux is preventing execute of gnome-keyring-daemon
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-04-10 16:03 UTC by Orion Poplawski
Modified: 2019-11-27 22:55 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-11-27 22:55:28 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Orion Poplawski 2018-04-10 16:03:12 UTC
Description of problem:

type=AVC msg=audit(1523374596.738:830): avc:  denied  { execute } for  pid=41467 comm="dbus-daemon" name="gnome-keyring-daemon" dev="dm-0" ino=1441840 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gkeyringd_exec_t:s0 tclass=file permissive=0

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-283.30.fc27.noarch
gnome-keyring-3.20.1-3.fc27.x86_64

Comment 1 Lukas Vrabec 2018-04-15 13:39:06 UTC
Hi, 

Do you know when this happened ? Are you able to reproduce it?

Comment 2 Orion Poplawski 2018-04-20 15:42:44 UTC
Seems to be related to Chrome trying to access secrets:

Apr 17 10:34:31 twelve.mry.nwra.com dbus-daemon[58199]: [session uid=21650 pid=58199] Activating service name='org.freedesktop.secrets' requested by ':1.71' (uid=21650 pid=63929 comm="/opt/google/chrome/chrome     " label="unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023")
Apr 17 10:34:31 twelve.mry.nwra.com dbus-daemon[58199]: [session uid=21650 pid=58199] Activated service 'org.freedesktop.secrets' failed: Failed to execute program org.freedesktop.secrets: Permission denied
Apr 17 10:34:32 twelve.mry.nwra.com setroubleshoot[16806]: SELinux is preventing dbus-daemon from execute access on the file /usr/bin/gnome-keyring-daemon. For complete SELinux messages run: sealert -l 91fe15f1-2f57-43ec-a66d-84d7029c04b9
Apr 17 10:34:32 twelve.mry.nwra.com python3[16806]: SELinux is preventing dbus-daemon from execute access on the file /usr/bin/gnome-keyring-daemon.

                                                    *****  Plugin catchall (100. confidence) suggests   **************************

                                                    If you believe that dbus-daemon should be allowed execute access on the gnome-keyring-daemon file by default.
                                                    Then you should report this as a bug.
                                                    You can generate a local policy module to allow this access.
                                                    Do
                                                    allow this access for now by executing:
                                                    # ausearch -c 'dbus-daemon' --raw | audit2allow -M my-dbusdaemon
                                                    # semodule -X 300 -i my-dbusdaemon.pp

Comment 3 Ben Cotton 2018-11-27 14:25:47 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Orion Poplawski 2018-11-27 17:06:19 UTC
Still present with selinux-policy-3.14.1-48.fc28.noarch

Along with another dbus related denial:

type=AVC msg=audit(1543251543.759:188): avc:  denied  { execute } for  pid=3837 comm="dbus-daemon" name="tumblerd" dev="dm-0" ino=1584495 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:thumb_exec_t:s0 tclass=file permissive=0

Comment 5 Ben Cotton 2019-05-02 19:17:17 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Ben Cotton 2019-05-02 19:35:08 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Ben Cotton 2019-05-29 00:01:18 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 8 Orion Poplawski 2019-06-20 14:56:48 UTC
Still present with selinux-policy-3.14.2-60.fc29.noarch

Comment 9 Ben Cotton 2019-10-31 19:06:40 UTC
This message is a reminder that Fedora 29 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 29 on 2019-11-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '29'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 29 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 10 Ben Cotton 2019-11-27 22:55:28 UTC
Fedora 29 changed to end-of-life (EOL) status on 2019-11-26. Fedora 29 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.