Bug 976953 - SELinux is preventing /usr/bin/gnome-keyring-daemon from 'read' accesses on the chr_file random.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon from 'read' accesses on t...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a2ee8f9cef466e2ade0b72ec8b6...
: 976955 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-22 02:56 UTC by Moez Roy
Modified: 2014-02-05 23:25 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-02-05 23:25:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-06-22 02:56:40 UTC
Description of problem:
SELinux is preventing /usr/bin/gnome-keyring-daemon from 'read' accesses on the chr_file random.

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server
Then you must tell SELinux about this by enabling the 'authlogin_nsswitch_use_ldap' boolean.
You can read 'None' man page for more details.
Do
setsebool -P authlogin_nsswitch_use_ldap 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that gnome-keyring-daemon should be allowed read access on the random chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-keyring-d /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:random_device_t:s0
Target Objects                random [ chr_file ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-keyring-3.6.3-1.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.5-201.fc18.x86_64 #1 SMP Tue
                              Jun 11 19:40:51 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-06-21 14:12:43 PDT
Last Seen                     2013-06-21 14:12:43 PDT
Local ID                      4bfdd9ba-6a3a-406f-8b0a-f3a8e9edeb35

Raw Audit Messages
type=AVC msg=audit(1371849163.224:405): avc:  denied  { read } for  pid=1828 comm="gnome-keyring-d" name="random" dev="devtmpfs" ino=1032 scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1371849163.224:405): arch=x86_64 syscall=access success=yes exit=0 a0=3544669444 a1=4 a2=0 a3=0 items=0 ppid=1827 pid=1828 auid=42 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 ses=1 tty=(none) comm=gnome-keyring-d exe=/usr/bin/gnome-keyring-daemon subj=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-keyring-d,xdm_dbusd_t,random_device_t,chr_file,read

audit2allow

#============= xdm_dbusd_t ==============
#!!!! This avc can be allowed using the boolean 'authlogin_nsswitch_use_ldap'

allow xdm_dbusd_t random_device_t:chr_file read;

audit2allow -R
require {
	type xdm_dbusd_t;
}

#============= xdm_dbusd_t ==============
dev_read_rand(xdm_dbusd_t)


Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.6-200.fc18.x86_64
type:           libreport

Potential duplicate: bug 742796

Comment 1 Daniel Walsh 2013-06-22 11:01:02 UTC
Miroslav, I think we should experiment with removing xdm_dbusd_t and just keeping all xdm processes running as xdm_t.

Comment 2 Daniel Walsh 2013-06-22 11:01:50 UTC
*** Bug 976955 has been marked as a duplicate of this bug. ***

Comment 3 Fedora End Of Life 2013-12-21 15:53:10 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2014-02-05 23:25:55 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.