Bug 559860 - SELinux is preventing /usr/bin/gnome-keyring-daemon "write" access on keyring-R1yYhi.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon "write" access on keyring...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-keyring
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Tomáš Bžatek
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:05f83e9509c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-29 08:19 UTC by Moritz Baumann
Modified: 2015-03-03 22:44 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-03 23:38:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moritz Baumann 2010-01-29 08:19:06 UTC
Summary:

SELinux is preventing /usr/bin/gnome-keyring-daemon "write" access on
keyring-R1yYhi.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by gnome-keyring-d. It is not expected that this
access is required by gnome-keyring-d and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:tmp_t:s0
Target Objects                keyring-R1yYhi [ dir ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-keyring-2.28.2-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-69.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.12-174.2.3.fc12.i686.PAE #1 SMP Mon Jan 18
                              20:06:44 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Tue 26 Jan 2010 04:12:03 PM CET
Last Seen                     Tue 26 Jan 2010 04:12:03 PM CET
Local ID                      06818d45-aed9-4ccf-8974-96f434b6f81c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264518723.967:26325): avc:  denied  { write } for  pid=1986 comm="gnome-keyring-d" name="keyring-R1yYhi" dev=dm-0 ino=8193 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmp_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1264518723.967:26325): avc:  denied  { add_name } for  pid=1986 comm="gnome-keyring-d" name="socket" scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmp_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1264518723.967:26325): avc:  denied  { create } for  pid=1986 comm="gnome-keyring-d" name="socket" scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmp_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1264518723.967:26325): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfb4f1f0 a2=5 a3=bfb4f21e items=0 ppid=1979 pid=1986 auid=503 uid=503 gid=503 euid=503 suid=503 fsuid=503 egid=503 sgid=503 fsgid=503 tty=pts1 ses=3 comm="gnome-keyring-d" exe="/usr/bin/gnome-keyring-daemon" subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-69.fc12,catchall,gnome-keyring-d,passwd_t,tmp_t,dir,write
audit2allow suggests:

#============= passwd_t ==============
#!!!! The source type 'passwd_t' can write to a 'dir' of the following types:
# pcscd_var_run_t, etc_t

allow passwd_t tmp_t:dir { write add_name };
allow passwd_t tmp_t:sock_file create;

Comment 1 Daniel Walsh 2010-01-29 14:06:03 UTC
Why isn't gnomekeyring running?  This looks like passwd has execed gnome-keyring-daemon, probably to update the keyring daemon about the new password.  But it looks like know keyring daemon is listening so the app tries to setup one.  

gnome-keyring-daemon executed from password should not try to do this.

Comment 2 Moritz Baumann 2010-01-29 14:21:58 UTC
right now gnoe-keyring is running.

[baumanmo@localhost ~]$ ps auxwww | grep gnome-key | grep -v grep
baumanmo  1817  0.0  0.1  49080  3380 ?        Sl   09:13   0:00 /usr/bin/gnome-keyring-daemon --daemonize --login

I'm not sure if I understand what info you need.

Comment 3 Daniel Walsh 2010-01-29 14:42:52 UTC
Moritz I was asking the package maintainer of gnome-keyring.

The avc indicates the passwd command executed gnmoe-keyring-daemon which tried to create a sock_file in /tmp.  I believe it was trying to communicate with the gnome-keyring-daemon which should have a socket in /tmp.  If the socket did not exist the gnome-keyring-daemon shouldhave just exited.

Moritz were you changing your password when this happened with a fully running desktop?

Comment 4 Tomáš Bžatek 2010-02-01 14:21:45 UTC
Okay, looking at the code, the pam module spawns new daemon instance if not running and kills it with SIGTERM when finished. Perhaps something failed in between. The daemon is always started the standard way (--daemonize --login).

Would be great to simulate the issue here - Moritz, can you please provide steps leading to reproduction of this issue? Including other information, such as where do you change the password, which UID is the passwd command spawned, if you're running a full Gnome desktop session etc.

Comment 5 Moritz Baumann 2010-02-01 14:56:36 UTC
It has not re-appeared yet.

Updates whith yum -y upgrade were installed on Tuesday afternoon:

rpm -qa --last 

...
alsa-lib-1.0.22-2.fc12                        Wed 27 Jan 2010 03:15:20 PM CET
sane-backends-1.0.20-11.fc12                  Tue 26 Jan 2010 03:09:25 PM CET
sane-backends-libs-1.0.20-11.fc12             Tue 26 Jan 2010 03:09:22 PM CET
abrt-desktop-1.0.4-1.fc12                     Tue 26 Jan 2010 03:09:21 PM CET
pulseaudio-module-gconf-0.9.21-4.fc12         Tue 26 Jan 2010 03:09:20 PM CET
empathy-2.28.2-2.fc12                         Tue 26 Jan 2010 03:09:09 PM CET
pulseaudio-module-x11-0.9.21-4.fc12           Tue 26 Jan 2010 03:08:56 PM 
...


last

root     pts/0        ounce.inf.ethz.c Tue Jan 26 16:08 - 16:12  (00:04)    
reboot   system boot  2.6.31.12-174.2. Tue Jan 26 16:07 - 12:04 (1+19:56)   
baumanmo pts/1        :0.0             Tue Jan 26 12:06 - 12:32  (00:25)    


I don't know how to reproduce it.

Comment 6 Bug Zapper 2010-11-03 23:37:41 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 7 Bug Zapper 2010-12-03 23:38:45 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.