Bug 1309998

Summary: SELinux is preventing gpg-agent from 'write' accesses on the sock_file S.gpg-agent.
Product: [Fedora] Fedora Reporter: Joachim Frieben <jfrieben>
Component: fwupdAssignee: Richard Hughes <rhughes>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, rhughes
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:b0af5b14f0742c61d3e9223e8515dd1248d33c4c8001da2168f8e2259301722b;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-02-25 10:03:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Joachim Frieben 2016-02-19 08:14:48 UTC
Description of problem:
SELinux is preventing gpg-agent from 'write' accesses on the sock_file S.gpg-agent.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gpg-agent should be allowed write access on the S.gpg-agent sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gpg-agent /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:fwupd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                S.gpg-agent [ sock_file ]
Source                        gpg-agent
Source Path                   gpg-agent
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-171.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.5.0-0.rc4.git1.2.fc24.x86_64 #1
                              SMP Wed Feb 17 16:11:54 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-02-19 09:13:43 CET
Last Seen                     2016-02-19 09:13:43 CET
Local ID                      50116aca-1918-4696-83e5-7885cda427a3

Raw Audit Messages
type=AVC msg=audit(1455869623.615:726): avc:  denied  { write } for  pid=6275 comm="gpg-agent" name="S.gpg-agent" dev="dm-0" ino=529141 scontext=system_u:system_r:fwupd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=sock_file permissive=1


Hash: gpg-agent,fwupd_t,admin_home_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-171.fc24.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.5.0-0.rc4.git1.2.fc24.x86_64
type:           libreport

Comment 1 Jan Kurik 2016-02-24 15:27:11 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 2 Lukas Vrabec 2016-02-25 10:03:54 UTC

*** This bug has been marked as a duplicate of bug 1303531 ***