Bug 964292 - SELinux is preventing /usr/bin/gnome-keyring-daemon from 'write' accesses on the file user.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon from 'write' accesses on ...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gdm
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Ray Strode [halfline]
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0c53658c19d553667098afeeb93...
: 964294 964667 964668 964669 964670 964671 (view as bug list)
Depends On:
Blocks: 964954
TreeView+ depends on / blocked
 
Reported: 2013-05-17 18:48 UTC by bigpoppablunts
Modified: 2014-02-05 21:25 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 964954 (view as bug list)
Environment:
Last Closed: 2014-02-05 21:25:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description bigpoppablunts 2013-05-17 18:48:43 UTC
Description of problem:
SELinux is preventing /usr/bin/gnome-keyring-daemon from 'write' accesses on the file user.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-keyring-daemon should be allowed write access on the user file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-keyring-d /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:config_home_t:s0
Target Objects                user [ file ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-keyring-3.6.3-1.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-92.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.8.11-200.fc18.x86_64 #1 SMP Wed
                              May 1 19:44:27 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-16 15:36:03 EDT
Last Seen                     2013-05-16 15:36:03 EDT
Local ID                      a0ae3f61-1e51-4d57-99fa-2cbc2414ba31

Raw Audit Messages
type=AVC msg=audit(1368732963.98:339): avc:  denied  { write } for  pid=7780 comm="gnome-keyring-d" name="user" dev="tmpfs" ino=21626 scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:config_home_t:s0 tclass=file


type=SYSCALL msg=audit(1368732963.98:339): arch=x86_64 syscall=open success=yes exit=ENOEXEC a0=17a0c80 a1=42 a2=180 a3=7ffff936c600 items=0 ppid=7779 pid=7780 auid=42 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 ses=1 tty=(none) comm=gnome-keyring-d exe=/usr/bin/gnome-keyring-daemon subj=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-keyring-d,xdm_dbusd_t,config_home_t,file,write

audit2allow

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t config_home_t:file write;

audit2allow -R
require {
	type xdm_dbusd_t;
}

#============= xdm_dbusd_t ==============
gnome_manage_home_config(xdm_dbusd_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.2-200.fc18.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-05-17 21:18:57 UTC
Why is gdm starting the gnome-keyring-daemon?

Comment 2 Miroslav Grepl 2013-05-20 07:52:06 UTC
*** Bug 964669 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2013-05-20 07:52:08 UTC
*** Bug 964671 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2013-05-20 07:54:23 UTC
*** Bug 964667 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2013-05-20 07:54:54 UTC
*** Bug 964668 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2013-05-20 07:55:54 UTC
*** Bug 964670 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2013-05-20 08:25:42 UTC
*** Bug 964294 has been marked as a duplicate of this bug. ***

Comment 8 Fedora End Of Life 2013-12-21 13:36:04 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2014-02-05 21:25:35 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.