Bug 995270 - SELinux is preventing /usr/bin/gnome-keyring-daemon from read, open access on the file /usr/bin/gnome-keyring-daemon.
Summary: SELinux is preventing /usr/bin/gnome-keyring-daemon from read, open access on...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5b38f60419a786200f273987b68...
: 995269 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-08 22:15 UTC by José Antonio
Modified: 2014-08-22 11:50 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-08-22 11:50:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description José Antonio 2013-08-08 22:15:36 UTC
Description of problem:
SELinux is preventing /usr/bin/gnome-keyring-daemon from read, open access on the file /usr/bin/gnome-keyring-daemon.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-keyring-daemon should be allowed read open access on the gnome-keyring-daemon file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-keyring-d /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:gkeyringd_exec_t:s0
Target Objects                /usr/bin/gnome-keyring-daemon [ file ]
Source                        gnome-keyring-d
Source Path                   /usr/bin/gnome-keyring-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-keyring-3.8.2-1.fc19.x86_64
Target RPM Packages           gnome-keyring-3.8.2-1.fc19.x86_64
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.10.4-300.fc19.x86_64 #1 SMP Tue
                              Jul 30 11:29:05 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-08-06 16:12:14 WEST
Last Seen                     2013-08-06 16:12:14 WEST
Local ID                      eceadb19-509d-43aa-9b98-dec4622f5757

Raw Audit Messages
type=AVC msg=audit(1375801934.653:434): avc:  denied  { read open } for  pid=21217 comm="dbus-daemon" path="/usr/bin/gnome-keyring-daemon" dev="dm-1" ino=673779 scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gkeyringd_exec_t:s0 tclass=file


type=AVC msg=audit(1375801934.653:434): avc:  denied  { execute_no_trans } for  pid=21217 comm="dbus-daemon" path="/usr/bin/gnome-keyring-daemon" dev="dm-1" ino=673779 scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gkeyringd_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1375801934.653:434): arch=x86_64 syscall=execve success=yes exit=0 a0=7f2577f1ef10 a1=7f2577f27020 a2=7f2577f27170 a3=7f2575d08b10 items=0 ppid=21216 pid=21217 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 ses=4294967295 tty=(none) comm=gnome-keyring-d exe=/usr/bin/gnome-keyring-daemon subj=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-keyring-d,xdm_dbusd_t,gkeyringd_exec_t,file,read,open

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.4-300.fc19.x86_64
type:           libreport

Potential duplicate: bug 971382

Comment 1 Daniel Walsh 2013-08-09 12:43:17 UTC
*** Bug 995269 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.