Bug 588709 - SELinux is preventing /usr/bin/gnome-keyring-daemon "remove_name" access on socket.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon "remove_name" access ...
Keywords:
Status: CLOSED DUPLICATE of bug 588672
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d12ca8d2d48...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-04 10:52 UTC by alextazy0
Modified: 2010-05-04 12:50 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-04 12:50:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description alextazy0 2010-05-04 10:52:23 UTC
Résumé:

SELinux is preventing /usr/bin/gnome-keyring-daemon "remove_name" access on
socket.

Description détaillée:

[SELinux est en mode permissif. Cet accès n'a pas été refusé.]

SELinux denied access requested by gnome-keyring-d. It is not expected that this
access is required by gnome-keyring-d and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Autoriser l'accès:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Informations complémentaires:

Contexte source               unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Contexte cible                unconfined_u:object_r:tmp_t:s0
Objets du contexte            socket [ dir ]
source                        gnome-keyring-d
Chemin de la source           /usr/bin/gnome-keyring-daemon
Port                          <Inconnu>
Hôte                         (removed)
Paquetages RPM source         gnome-keyring-2.28.2-2.fc12
Paquetages RPM cible          
Politique RPM                 selinux-policy-3.6.32-110.fc12
Selinux activé               True
Type de politique             targeted
Mode strict                   Permissive
Nom du plugin                 catchall
Nom de l'hôte                (removed)
Plateforme                    Linux (removed) 2.6.32.11-99.fc12.i686 #1 SMP
                              Mon Apr 5 16:32:08 EDT 2010 i686 i686
Compteur d'alertes            2
Première alerte              lun. 03 mai 2010 22:02:40 CEST
Dernière alerte              lun. 03 mai 2010 22:02:40 CEST
ID local                      940bc2d8-1049-4a38-9cd7-44488b4fb80a
Numéros des lignes           

Messages d'audit bruts        

node=(removed) type=AVC msg=audit(1272916960.402:31267): avc:  denied  { remove_name } for  pid=3880 comm="gnome-keyring-d" name="socket" dev=sda2 ino=813199 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmp_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1272916960.402:31267): avc:  denied  { unlink } for  pid=3880 comm="gnome-keyring-d" name="socket" dev=sda2 ino=813199 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmp_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1272916960.402:31267): arch=40000003 syscall=10 success=yes exit=0 a0=80f2fa0 a1=55a388 a2=80f1ad0 a3=822a250 items=0 ppid=1 pid=3880 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=pts2 ses=14 comm="gnome-keyring-d" exe="/usr/bin/gnome-keyring-daemon" subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gnome-keyring-d,passwd_t,tmp_t,dir,remove_name
audit2allow suggests:

#============= passwd_t ==============
allow passwd_t tmp_t:dir remove_name;
allow passwd_t tmp_t:sock_file unlink;

Comment 1 Miroslav Grepl 2010-05-04 12:50:28 UTC

*** This bug has been marked as a duplicate of bug 588672 ***


Note You need to log in before you can comment on or make changes to this bug.