Bug 1310979

Summary: SELinux is preventing gpg2 from 'read' accesses on the file gpg.conf.
Product: [Fedora] Fedora Reporter: Vít Ondruch <vondruch>
Component: fwupdAssignee: Richard Hughes <rhughes>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, rhughes, sgallagh, vonbrand
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:84d09a9272b93262dca9ea207eb7b11cb7faf8a791511e5441b11e31f676b056;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-06-28 07:44:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vít Ondruch 2016-02-23 06:04:40 UTC
Description of problem:
SELinux is preventing gpg2 from 'read' accesses on the file gpg.conf.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gpg2 should be allowed read access on the gpg.conf file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gpg2 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:fwupd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:gpg_secret_t:s0
Target Objects                gpg.conf [ file ]
Source                        gpg2
Source Path                   gpg2
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-171.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.4.0-1.fc24.x86_64 #1 SMP Mon Jan
                              11 16:48:24 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-02-23 06:03:19 CET
Last Seen                     2016-02-23 06:03:19 CET
Local ID                      b1a6d1f2-19f6-4093-9e34-ca9744b9c1cb

Raw Audit Messages
type=AVC msg=audit(1456203799.114:654): avc:  denied  { read } for  pid=17596 comm="gpg2" name="gpg.conf" dev="dm-1" ino=1312681 scontext=system_u:system_r:fwupd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gpg_secret_t:s0 tclass=file permissive=1


Hash: gpg2,fwupd_t,gpg_secret_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-171.fc24.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.0-1.fc24.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-02-25 14:26:35 UTC
*** Bug 1310978 has been marked as a duplicate of this bug. ***

Comment 2 Richard Hughes 2016-04-01 15:14:49 UTC
fwupd uses gpgme (which uses gpg2) to check firmware and metadata. What's the bug?

Comment 3 Richard Hughes 2016-04-01 15:14:57 UTC
*** Bug 1310976 has been marked as a duplicate of this bug. ***

Comment 4 Richard Hughes 2016-06-28 07:43:21 UTC
*** Bug 1305963 has been marked as a duplicate of this bug. ***

Comment 5 Richard Hughes 2016-06-28 07:44:50 UTC

*** This bug has been marked as a duplicate of bug 1303531 ***