Bug 733353 - SELinux is preventing /usr/bin/passwd from read, open access on the file /usr/bin/gnome-keyring-daemon.
Summary: SELinux is preventing /usr/bin/passwd from read, open access on the file /usr...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-keyring
Version: 19
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Matthias Clasen
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:056365476d5...
: 838285 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-08-25 14:32 UTC by garrett_larry
Modified: 2015-02-17 13:51 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 13:51:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description garrett_larry 2011-08-25 14:32:08 UTC
SELinux is preventing /usr/bin/passwd from read, open access on the file /usr/bin/gnome-keyring-daemon.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that passwd should be allowed read open access on the gnome-keyring-daemon file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep passwd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:gkeyringd_exec_t:s0
Target Objects                /usr/bin/gnome-keyring-daemon [ file ]
Source                        passwd
Source Path                   /usr/bin/passwd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           passwd-0.78-3.fc15
Target RPM Packages           gnome-keyring-3.0.3-1.fc15
Policy RPM                    selinux-policy-3.9.16-35.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux gandalf 2.6.40.3-0.fc15.x86_64 #1 SMP Tue
                              Aug 16 04:10:59 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Mon 22 Aug 2011 04:37:01 PM EDT
Last Seen                     Mon 22 Aug 2011 04:37:01 PM EDT
Local ID                      cce603fb-05f7-4d93-95d1-70c49f19e00c

Raw Audit Messages
type=AVC msg=audit(1314045421.885:373): avc:  denied  { read open } for  pid=11447 comm="passwd" name="gnome-keyring-daemon" dev=dm-5 ino=1049864 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gkeyringd_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1314045421.885:373): arch=x86_64 syscall=execve success=no exit=EACCES a0=7fd4244412c1 a1=7fff4f0dd770 a2=160d050 a3=fffffffffffffff0 items=1 ppid=11441 pid=11447 auid=21000 uid=21000 gid=21000 euid=21000 suid=0 fsuid=21000 egid=21000 sgid=21000 fsgid=21000 tty=(none) ses=4 comm=passwd exe=/usr/bin/passwd subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)

type=CWD msg=audit(1314045421.885:373): cwd=/home/lgarrett

type=PATH msg=audit(1314045421.885:373): item=0 name=/usr/bin/gnome-keyring-daemon inode=1049864 dev=fd:05 mode=0100755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:gkeyringd_exec_t:s0 cap_fp=0000000000004000 cap_fe=1 cap_fver=2

Hash: passwd,passwd_t,gkeyringd_exec_t,file,read,open

audit2allow

#============= passwd_t ==============
allow passwd_t gkeyringd_exec_t:file { read open };

audit2allow -R

#============= passwd_t ==============
allow passwd_t gkeyringd_exec_t:file { read open };

Comment 1 Miroslav Grepl 2012-07-09 08:52:22 UTC
*** Bug 838285 has been marked as a duplicate of this bug. ***

Comment 2 Fedora End Of Life 2013-04-03 17:46:41 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 19 development cycle.
Changing version to '19'.

(As we did not run this process for some time, it could affect also pre-Fedora 19 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 19 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora19

Comment 3 Fedora Admin XMLRPC Client 2013-05-08 22:42:01 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Fedora End Of Life 2015-01-09 16:45:36 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2015-02-17 13:51:12 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.