Bug 588674 - SELinux is preventing /usr/bin/gnome-keyring-daemon "read" access on /usr/share/gvfs/remote-volume-monitors/gdu.monitor.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon "read" access on /us...
Keywords:
Status: CLOSED DUPLICATE of bug 564069
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:6b908b0b500...
: 588703 588706 588708 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-04 09:06 UTC by alextazy0
Modified: 2010-05-04 13:01 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-04 12:59:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description alextazy0 2010-05-04 09:06:51 UTC
Résumé:

SELinux is preventing /usr/bin/gnome-keyring-daemon "read" access on
/usr/share/gvfs/remote-volume-monitors/gdu.monitor.

Description détaillée:

[SELinux est en mode permissif. Cet accès n'a pas été refusé.]

SELinux denied access requested by gnome-keyring-d. It is not expected that this
access is required by gnome-keyring-d and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Autoriser l'accès:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Informations complémentaires:

Contexte source               unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Contexte cible                system_u:object_r:usr_t:s0
Objets du contexte            /usr/share/gvfs/remote-volume-monitors/gdu.monitor
                              [ file ]
source                        gnome-keyring-d
Chemin de la source           /usr/bin/gnome-keyring-daemon
Port                          <Inconnu>
Hôte                         (removed)
Paquetages RPM source         gnome-keyring-2.28.2-2.fc12
Paquetages RPM cible          gvfs-1.4.3-7.fc12
Politique RPM                 selinux-policy-3.6.32-110.fc12
Selinux activé               True
Type de politique             targeted
Mode strict                   Permissive
Nom du plugin                 catchall
Nom de l'hôte                (removed)
Plateforme                    Linux (removed) 2.6.32.11-99.fc12.i686 #1 SMP
                              Mon Apr 5 16:32:08 EDT 2010 i686 i686
Compteur d'alertes            2
Première alerte              lun. 03 mai 2010 22:02:40 CEST
Dernière alerte              lun. 03 mai 2010 22:02:40 CEST
ID local                      534c62b8-b08a-4ae4-97e6-f54096062713
Numéros des lignes           

Messages d'audit bruts        

node=(removed) type=AVC msg=audit(1272916960.297:31260): avc:  denied  { read } for  pid=3880 comm="gnome-keyring-d" name="gdu.monitor" dev=sda2 ino=71496 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1272916960.297:31260): avc:  denied  { open } for  pid=3880 comm="gnome-keyring-d" name="gdu.monitor" dev=sda2 ino=71496 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1272916960.297:31260): arch=40000003 syscall=5 success=yes exit=8 a0=823ef60 a1=8000 a2=0 a3=0 items=0 ppid=1 pid=3880 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=pts2 ses=14 comm="gnome-keyring-d" exe="/usr/bin/gnome-keyring-daemon" subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gnome-keyring-d,passwd_t,usr_t,file,read
audit2allow suggests:

#============= passwd_t ==============
allow passwd_t usr_t:file { read open };

Comment 1 Miroslav Grepl 2010-05-04 12:57:46 UTC
*** Bug 588703 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-05-04 12:58:13 UTC
*** Bug 588706 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2010-05-04 12:58:37 UTC
*** Bug 588708 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2010-05-04 12:59:59 UTC

*** This bug has been marked as a duplicate of bug 578573 ***

Comment 5 Miroslav Grepl 2010-05-04 13:01:16 UTC

*** This bug has been marked as a duplicate of bug 564069 ***


Note You need to log in before you can comment on or make changes to this bug.