Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1304008 - SELinux is preventing gpg2 from 'write' accesses on the sock_file S.gpg-agent.
Summary: SELinux is preventing gpg2 from 'write' accesses on the sock_file S.gpg-agent.
Keywords:
Status: CLOSED DUPLICATE of bug 1316717
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5128404a75cd28d2b6a52afc315...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-02 16:41 UTC by Joachim Frieben
Modified: 2016-03-16 10:21 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-targeted-3.13.1-176.fc24
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-03-16 10:21:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joachim Frieben 2016-02-02 16:41:03 UTC
Description of problem:
SELinux is preventing gpg2 from 'write' accesses on the sock_file S.gpg-agent.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gpg2 should be allowed write access on the S.gpg-agent sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gpg2 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:fwupd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                S.gpg-agent [ sock_file ]
Source                        gpg2
Source Path                   gpg2
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-168.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.5.0-0.rc2.git0.1.fc24.x86_64 #1
                              SMP Mon Feb 1 20:04:59 UTC 2016 x86_64 x86_64
Alert Count                   22
First Seen                    2016-02-02 16:25:24 CET
Last Seen                     2016-02-02 17:31:29 CET
Local ID                      d1ae9c8b-62da-417c-b004-bb3067859a58

Raw Audit Messages
type=AVC msg=audit(1454430689.281:4559): avc:  denied  { write } for  pid=29950 comm="gpg-agent" name="S.gpg-agent" dev="dm-0" ino=661770 scontext=system_u:system_r:fwupd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=sock_file permissive=1


Hash: gpg2,fwupd_t,admin_home_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-168.fc24.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.5.0-0.rc2.git0.1.fc24.x86_64
type:           libreport

Comment 1 Jan Kurik 2016-02-24 15:55:00 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 2 Joachim Frieben 2016-03-11 20:34:47 UTC
Issue still occurs upon a fresh network install (about a dozen of alerts triggered by gpg2).

Comment 3 Lukas Vrabec 2016-03-16 10:21:44 UTC

*** This bug has been marked as a duplicate of bug 1316717 ***


Note You need to log in before you can comment on or make changes to this bug.