Bug 1545005

Summary: SELinux is preventing snapperd from using the 'fowner' capabilities.
Product: [Fedora] Fedora Reporter: Charles Barto <bartoc+fedora_bugs>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:3d1c5e417c7bcdad333ae4e77816c706c2dc7a75db63ad2d814fbae4f2d76b22;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-283.26.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-02-27 17:23:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Charles Barto 2018-02-14 01:55:08 UTC
Description of problem:
I'm running a new install of fedora 27 workstation. 
Installed snapper and python3-dnf-plugin-snapper, and this happens when I install packages
SELinux is preventing snapperd from using the 'fowner' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that snapperd should have the fowner capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'snapperd' --raw | audit2allow -M my-snapperd
# semodule -X 300 -i my-snapperd.pp

Additional Information:
Source Context                system_u:system_r:snapperd_t:s0-s0:c0.c1023
Target Context                system_u:system_r:snapperd_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        snapperd
Source Path                   snapperd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.24.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.18-300.fc27.x86_64 #1 SMP Thu
                              Feb 8 01:35:31 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-02-13 20:50:43 EST
Last Seen                     2018-02-13 20:50:43 EST
Local ID                      04f312cd-ed95-4010-a1a7-d9302c2aa0f4

Raw Audit Messages
type=AVC msg=audit(1518573043.540:783): avc:  denied  { fowner } for  pid=10320 comm="snapperd" capability=3  scontext=system_u:system_r:snapperd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:snapperd_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: snapperd,snapperd_t,snapperd_t,capability,fowner

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.18-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1460994

Comment 1 Fedora Update System 2018-02-20 13:36:30 UTC
selinux-policy-3.13.1-283.26.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-a9711c96b2

Comment 2 Fedora Update System 2018-02-20 18:20:29 UTC
selinux-policy-3.13.1-283.26.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-a9711c96b2

Comment 3 Fedora Update System 2018-02-27 17:23:01 UTC
selinux-policy-3.13.1-283.26.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.