Bug 590307 - SELinux is preventing /usr/bin/gnome-keyring-daemon "open" access on /usr/lib64/libgp11.so.0.0.0.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon "open" access on /us...
Keywords:
Status: CLOSED DUPLICATE of bug 590308
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:2aa302f9e0e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-08 18:41 UTC by Reinhard
Modified: 2010-05-10 11:24 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-10 11:24:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Reinhard 2010-05-08 18:41:43 UTC
Zusammenfassung:

SELinux is preventing /usr/bin/gnome-keyring-daemon "open" access on
/usr/lib64/libgp11.so.0.0.0.

Detaillierte Beschreibung:

[SELinux ist in freizügigem Modus. Dieser Zugriff wurde nicht verweigert.]

SELinux denied access requested by gnome-keyring-d. It is not expected that this
access is required by gnome-keyring-d and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Zugriff erlauben:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Zusätzliche Informationen:

Quellkontext                  unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Zielkontext                   system_u:object_r:default_t:s0
Zielobjekte                   /usr/lib64/libgp11.so.0.0.0 [ file ]
Quelle                        gnome-keyring-d
Quellpfad                     /usr/bin/gnome-keyring-daemon
Port                          <Unbekannt>
Host                          (removed)
RPM-Pakete der Quelle         gnome-keyring-2.28.2-2.fc12
RPM-Pakete des Ziels          gnome-keyring-2.28.2-2.fc12
Richtlinien-RPM               selinux-policy-3.6.32-113.fc12
SELinux aktiviert             True
Richtlinientyp                targeted
Enforcing-Modus               Permissive
Plugin-Name                   catchall
Rechnername                   (removed)
Plattform                     Linux (removed)
                              2.6.32.11-99.fc12.x86_64 #1 SMP Mon Apr 5 19:59:38
                              UTC 2010 x86_64 x86_64
Anzahl der Alarme             1
Zuerst gesehen                Sa 08 Mai 2010 20:33:44 CEST
Zuletzt gesehen               Sa 08 Mai 2010 20:33:44 CEST
Lokale ID                     c2a982b3-2b57-45dc-bf89-33025f561b2e
Zeilennummern                 

Raw-Audit-Meldungen           

node=(removed) type=AVC msg=audit(1273343624.879:25997): avc:  denied  { open } for  pid=2096 comm="gnome-keyring-d" name="libgp11.so.0.0.0" dev=dm-3 ino=283081 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1273343624.879:25997): arch=c000003e syscall=2 success=yes exit=68719476864 a0=7f31adac58ed a1=0 a2=0 a3=0 items=0 ppid=1894 pid=2096 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=7 comm="gnome-keyring-d" exe="/usr/bin/gnome-keyring-daemon" subj=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gnome-keyring-d,abrt_helper_t,default_t,file,open
audit2allow suggests:

#============= abrt_helper_t ==============
allow abrt_helper_t default_t:file open;

Comment 1 Miroslav Grepl 2010-05-10 11:24:02 UTC

*** This bug has been marked as a duplicate of bug 590308 ***


Note You need to log in before you can comment on or make changes to this bug.