Bug 742796 - SELinux is preventing /usr/bin/gnome-keyring-daemon from 'read' accesses on the chr_file random.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon from 'read' accesses on t...
Keywords:
Status: CLOSED DUPLICATE of bug 742785
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a2ee8f9cef4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-02 20:34 UTC by Elias Oliveira de Jesus
Modified: 2011-10-27 16:39 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-03 08:40:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Elias Oliveira de Jesus 2011-10-02 20:34:15 UTC
SELinux is preventing /usr/bin/gnome-keyring-daemon from 'read' accesses on the chr_file random.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-keyring-daemon should be allowed read access on the random chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-keyring-d /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:random_device_t:s0
Target Objects                random [ chr_file ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Desconhecido>
Host                          (removed)
Source RPM Packages           gnome-keyring-3.0.3-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.x86_64 #1 SMP Tue Aug
                              30 14:38:32 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Dom 18 Set 2011 02:53:40 BRT
Last Seen                     Dom 18 Set 2011 02:53:40 BRT
Local ID                      30787573-4c3a-4e27-84eb-800ba089b796

Raw Audit Messages
type=AVC msg=audit(1316325220.319:81): avc:  denied  { read } for  pid=2020 comm="gnome-keyring-d" name="random" dev=devtmpfs ino=4069 scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1316325220.319:81): arch=x86_64 syscall=access success=yes exit=0 a0=3b0e666144 a1=4 a2=0 a3=0 items=0 ppid=2019 pid=2020 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=gnome-keyring-d exe=/usr/bin/gnome-keyring-daemon subj=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-keyring-d,xdm_dbusd_t,random_device_t,chr_file,read

audit2allow

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t random_device_t:chr_file read;

audit2allow -R

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t random_device_t:chr_file read;

Comment 1 Miroslav Grepl 2011-10-03 08:40:03 UTC

*** This bug has been marked as a duplicate of bug 742785 ***


Note You need to log in before you can comment on or make changes to this bug.