Bug 442095 - ssh keyring denial
Summary: ssh keyring denial
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: rawhide
Hardware: x86_64
OS: Linux
low
low
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks: F9Blocker
TreeView+ depends on / blocked
 
Reported: 2008-04-11 17:39 UTC by John Poelstra
Modified: 2008-04-14 18:57 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-04-14 18:57:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description John Poelstra 2008-04-11 17:39:44 UTC
Description of problem:
see AVC

Version-Release number of selected component (if applicable):
libselinux-2.0.61-1.fc9.i386
libselinux-2.0.61-1.fc9.x86_64
libselinux-python-2.0.61-1.fc9.x86_64
selinux-policy-3.3.1-33.fc9.noarch
selinux-policy-targeted-3.3.1-33.fc9.noarch



Additional info:

Summary:

SELinux is preventing gnome-keyring-d from creating a file with a context of
unlabeled_t on a filesystem.

Detailed Description:

SELinux is preventing gnome-keyring-d from creating a file with a context of
unlabeled_t on a filesystem. Usually this happens when you ask the cp command to
maintain the context of a file when copying between file systems, "cp -a" for
example. Not all file contexts should be maintained between the file systems.
For example, a read-only file type like iso9660_t should not be placed on a r/w
system. "cp -P" might be a better solution, as this will adopt the default file
context for the destination.

Allowing Access:

Use a command like "cp -P" to preserve all permissions except SELinux context.

Additional Information:

Source Context                unconfined_u:object_r:unlabeled_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                id_rsa.keystore [ filesystem ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Unknown>
Host                          yardsale
Source RPM Packages           gnome-keyring-2.22.1-1.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-33.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   filesystem_associate
Host Name                     yardsale
Platform                      Linux yardsale 2.6.25-0.218.rc8.git7.fc9.x86_64 #1
                              SMP Wed Apr 9 19:55:19 EDT 2008 x86_64 x86_64
Alert Count                   4
First Seen                    Fri 11 Apr 2008 08:59:19 AM PDT
Last Seen                     Fri 11 Apr 2008 10:35:14 AM PDT
Local ID                      069167c2-853e-4943-9e1a-68f0cbe0e9b5
Line Numbers                  

Raw Audit Messages            

host=yardsale type=AVC msg=audit(1207935314.327:45): avc:  denied  { associate }
for  pid=4250 comm="gnome-keyring-d" name="id_rsa.keystore"
scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0
tclass=filesystem

host=yardsale type=SYSCALL msg=audit(1207935314.327:45): arch=c000003e syscall=2
success=no exit=-13 a0=15df630 a1=40 a2=180 a3=140 items=0 ppid=1 pid=4250
auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500
tty=(none) ses=4 comm="gnome-keyring-d" exe="/usr/bin/gnome-keyring-daemon"
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Summary:

SELinux is preventing gnome-keyring-d from creating a file with a context of
unlabeled_t on a filesystem.

Detailed Description:

SELinux is preventing gnome-keyring-d from creating a file with a context of
unlabeled_t on a filesystem. Usually this happens when you ask the cp command to
maintain the context of a file when copying between file systems, "cp -a" for
example. Not all file contexts should be maintained between the file systems.
For example, a read-only file type like iso9660_t should not be placed on a r/w
system. "cp -P" might be a better solution, as this will adopt the default file
context for the destination.

Allowing Access:

Use a command like "cp -P" to preserve all permissions except SELinux context.

Additional Information:

Source Context                unconfined_u:object_r:unlabeled_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                id_dsa.keystore [ filesystem ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Unknown>
Host                          yardsale
Source RPM Packages           gnome-keyring-2.22.1-1.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-33.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   filesystem_associate
Host Name                     yardsale
Platform                      Linux yardsale 2.6.25-0.218.rc8.git7.fc9.x86_64 #1
                              SMP Wed Apr 9 19:55:19 EDT 2008 x86_64 x86_64
Alert Count                   4
First Seen                    Fri 11 Apr 2008 08:59:19 AM PDT
Last Seen                     Fri 11 Apr 2008 10:35:14 AM PDT
Local ID                      b1535583-2a9f-41f3-85c7-3bc38757d40e
Line Numbers                  

Raw Audit Messages            

host=yardsale type=AVC msg=audit(1207935314.324:43): avc:  denied  { associate }
for  pid=4250 comm="gnome-keyring-d" name="id_dsa.keystore"
scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0
tclass=filesystem

host=yardsale type=SYSCALL msg=audit(1207935314.324:43): arch=c000003e syscall=2
success=no exit=-13 a0=1620dd0 a1=40 a2=180 a3=140 items=0 ppid=1 pid=4250
auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500
tty=(none) ses=4 comm="gnome-keyring-d" exe="/usr/bin/gnome-keyring-daemon"
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2008-04-14 18:57:56 UTC
I believe this is fixed in 

Fixed in selinux-policy-3.3.1-35.fc9

This is a labeling problem caused from an upgrade from F8.


Note You need to log in before you can comment on or make changes to this bug.