Bug 1556922

Summary: SELinux is preventing snapd from 'search' accesses on the cartella /var/lib/sss/mc.
Product: [Fedora] Fedora Reporter: m <ahmedhassan11119>
Component: snapdAssignee: Zygmunt Krynicki <me>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, me, mgrepl, ngompa13, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e83740b662e2daf42f30209521ee7cd0ecb6f447b4a8d39b576ebf90fbf9b277;VARIANT_ID=workstation;
Fixed In Version: snapd-2.32.4-1.fc28 snapd-2.32.4-1.fc26 snapd-2.32.4-1.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-04-17 00:19:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description m 2018-03-15 14:24:57 UTC
Description of problem:
SELinux is preventing snapd from 'search' accesses on the cartella /var/lib/sss/mc.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that snapd should be allowed search access on the mc directory by default.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
allow this access for now by executing:
# ausearch -c 'snapd' --raw | audit2allow -M my-snapd
# semodule -X 300 -i my-snapd.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                system_u:object_r:sssd_public_t:s0
Target Objects                /var/lib/sss/mc [ dir ]
Source                        snapd
Source Path                   snapd
Port                          <Sconosciuto>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           sssd-common-1.16.0-8.fc27.x86_64
Policy RPM                    selinux-policy-3.13.1-283.26.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.8-300.fc27.x86_64 #1 SMP Fri
                              Mar 9 18:11:36 UTC 2018 x86_64 x86_64
Alert Count                   5
First Seen                    2018-03-15 14:50:22 CET
Last Seen                     2018-03-15 15:11:04 CET
Local ID                      6f3e2be0-9433-4123-a24c-55275a1f6343

Raw Audit Messages
type=AVC msg=audit(1521123064.309:362): avc:  denied  { search } for  pid=3274 comm="snap-seccomp" name="mc" dev="sda4" ino=1577744 scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:object_r:sssd_public_t:s0 tclass=dir permissive=1


Hash: snapd,snappy_t,sssd_public_t,dir,search

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.8-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-04-13 01:32:30 UTC
snapd-glib-1.39-1.fc28 snapd-2.32.4-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 2 Fedora Update System 2018-04-13 01:36:04 UTC
snapd-glib-1.39-1.fc27 snapd-2.32.4-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 3 Fedora Update System 2018-04-13 01:38:33 UTC
snapd-glib-1.39-1.fc26 snapd-2.32.4-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 4 Fedora Update System 2018-04-15 02:23:24 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 5 Fedora Update System 2018-04-15 16:20:37 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 6 Fedora Update System 2018-04-15 21:42:53 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 7 Fedora Update System 2018-04-17 00:19:31 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2018-04-27 22:58:10 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2018-04-27 23:36:53 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.