Bug 862229

Summary: cannot run kgpg probably due to selinux restrictions
Product: [Fedora] Fedora Reporter: Petr Lautrbach <plautrba>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, maurizio.antillon, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-20 15:00:41 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
avcs in permissive mode none

Description Petr Lautrbach 2012-10-02 11:04:11 UTC
Created attachment 620239 [details]
avcs in permissive mode

$ id -Z
staff_u:staff_r:staff_t:s0-s0:c0.c1023

$ rpm -q kgpg
kgpg-4.9.1-1.fc18.x86_64

$ rpm -q selinux-policy
selinux-policy-3.11.1-25.fc18.noarch

$ LC_ALL=C kgpg
unnamed app(6935): KUniqueApplication: Cannot find the D-Bus session server:  "Failed to connect to socket /tmp/dbus-sDp5CJoM5L: Permission denied" 

unnamed app(6934): KUniqueApplication: Pipe closed unexpectedly.

Comment 1 Petr Lautrbach 2012-10-04 12:58:35 UTC
kgpg is X-window application and it's run with gpg_t. I think it's not necessary. 
I've tried to change context of /usr/bin/kgpg to bin_t and it seems to 
work. It looks like that kgpg uses gpg2 and type transistion should be done when kgpg runs /usr/bin/gpg2.

Comment 2 Miroslav Grepl 2012-10-04 14:49:55 UTC
The question is why we have this label.

Comment 3 Dominick Grift 2012-10-04 15:13:00 UTC
Should probably leave /usr/bin/kgpg bin_t. It will domain type transition as soon as it runs gpg(2)?

Comment 4 Daniel Walsh 2012-10-11 18:17:20 UTC
Removing it and see if we get an AVC about it.

Fixed in selinux-policy-3.11.1-37.fc18.noarch

Comment 5 Fedora Update System 2012-10-23 20:33:42 UTC
selinux-policy-3.11.1-43.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-43.fc18

Comment 6 Fedora Update System 2012-10-26 15:36:34 UTC
selinux-policy-3.11.1-46.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-46.fc18

Comment 7 Fedora Update System 2012-10-26 19:25:49 UTC
Package selinux-policy-3.11.1-46.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-46.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-16862/selinux-policy-3.11.1-46.fc18
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-12-20 15:00:44 UTC
selinux-policy-3.11.1-46.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Maurizio 2014-10-09 18:34:47 UTC
knemo wont start   

unnamed app(7067): KUniqueApplication: Pipe closed unexpectedly

unnamed app(7068): KUniqueApplication: Cannot find the D-Bus session server:  "Did not receive a reply. Possible causes include: the remote application did not send a reply, the message bus security policy blocked the reply, the reply timeout expired, or the network connection was broken."