Bug 977265 - SELinux is preventing /usr/bin/gnome-keyring-daemon from 'rmdir' accesses on the directory keyring-MDEhwf.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon from 'rmdir' accesses on ...
Keywords:
Status: CLOSED NEXTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:63ddcc395a6c48a9ff0298e7dd1...
Depends On:
Blocks: 1199529
TreeView+ depends on / blocked
 
Reported: 2013-06-24 07:53 UTC by Igor Vucenovic
Modified: 2015-03-06 15:02 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1199529 (view as bug list)
Environment:
Last Closed: 2013-07-04 09:07:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Igor Vucenovic 2013-06-24 07:53:33 UTC
Description of problem:
This problem was apear after my password changing via "User Accounts" graphical tool
SELinux is preventing /usr/bin/gnome-keyring-daemon from 'rmdir' accesses on the directory keyring-MDEhwf.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-keyring-daemon should be allowed rmdir access on the keyring-MDEhwf directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-keyring-d /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:cache_home_t:s0
Target Objects                keyring-MDEhwf [ dir ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Neznámé>
Host                          (removed)
Source RPM Packages           gnome-keyring-3.4.1-4.fc17.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-169.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.8.13-100.fc17.x86_64 #1 SMP Mon
                              May 13 13:36:17 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-06-24 09:49:54 CEST
Last Seen                     2013-06-24 09:49:54 CEST
Local ID                      b4a4ad61-dd04-429d-b414-12b1ae6c11a8

Raw Audit Messages
type=AVC msg=audit(1372060194.926:121): avc:  denied  { rmdir } for  pid=14672 comm="gnome-keyring-d" name="keyring-MDEhwf" dev="dm-2" ino=1704445 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:cache_home_t:s0 tclass=dir


type=SYSCALL msg=audit(1372060194.926:121): arch=x86_64 syscall=rmdir success=yes exit=0 a0=1d50e30 a1=0 a2=7f99c3cea728 a3=7fffc6901940 items=0 ppid=1 pid=14672 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm=gnome-keyring-d exe=/usr/bin/gnome-keyring-daemon subj=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-keyring-d,passwd_t,cache_home_t,dir,rmdir

audit2allow

#============= passwd_t ==============
allow passwd_t cache_home_t:dir rmdir;

audit2allow -R

#============= passwd_t ==============
allow passwd_t cache_home_t:dir rmdir;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.13-100.fc17.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2013-07-04 00:58:35 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.


Note You need to log in before you can comment on or make changes to this bug.