Bug 1517030

Summary: SELinux is preventing snapd from 'getattr' accesses on the netlink_route_socket Unknown.
Product: [Fedora] Fedora Reporter: shmuel <madridabogadosmx>
Component: snapdAssignee: Zygmunt Krynicki <me>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: aekrizi, dwalsh, lvrabec, martin.gieseking, me, mgrepl, ngompa13, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e91aaa5537746b36abed5c92931f41d88943bb940cef66d9e5708878634b9c0d;VARIANT_ID=workstation;
Fixed In Version: snapd-2.32.4-1.fc28 snapd-2.32.4-1.fc26 snapd-2.32.4-1.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-04-17 00:20:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description shmuel 2017-11-24 01:54:22 UTC
Description of problem:
SELinux is preventing snapd from 'getattr' accesses on the netlink_route_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If cree que de manera predeterminada, snapd debería permitir acceso getattr sobre Unknown netlink_route_socket.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
allow this access for now by executing:
# ausearch -c 'snapd' --raw | audit2allow -M my-snapd
# semodule -X 300 -i my-snapd.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                system_u:system_r:snappy_t:s0
Target Objects                Unknown [ netlink_route_socket ]
Source                        snapd
Source Path                   snapd
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.16.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.13-300.fc27.x86_64 #1 SMP Wed
                              Nov 15 15:47:50 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-11-23 19:52:21 CST
Last Seen                     2017-11-23 19:52:21 CST
Local ID                      ce9182b6-16db-410c-a354-c03c86342fb7

Raw Audit Messages
type=AVC msg=audit(1511488341.265:274): avc:  denied  { getattr } for  pid=3601 comm="snapd" scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:system_r:snappy_t:s0 tclass=netlink_route_socket permissive=1


Hash: snapd,snappy_t,snappy_t,netlink_route_socket,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-283.16.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.13-300.fc27.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-12-11 12:54:51 UTC
Snappy is not part of SELinux distribution policy, this should be moved to snappy component. 

From SELinux POV, this should be allowed. 

Thanks,
Lukas.

Comment 2 Fedora Update System 2018-04-13 01:34:52 UTC
snapd-glib-1.39-1.fc28 snapd-2.32.4-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 3 Fedora Update System 2018-04-13 01:37:28 UTC
snapd-glib-1.39-1.fc27 snapd-2.32.4-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 4 Fedora Update System 2018-04-13 01:39:57 UTC
snapd-glib-1.39-1.fc26 snapd-2.32.4-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 5 aekryz 2018-04-13 11:18:32 UTC
*** Bug 1567059 has been marked as a duplicate of this bug. ***

Comment 6 aekryz 2018-04-13 20:48:39 UTC
*** Bug 1567360 has been marked as a duplicate of this bug. ***

Comment 7 Fedora Update System 2018-04-15 02:24:31 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 8 Fedora Update System 2018-04-15 16:21:38 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 9 Fedora Update System 2018-04-15 21:44:03 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 10 Fedora Update System 2018-04-17 00:20:45 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2018-04-27 22:59:20 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2018-04-27 23:38:04 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.