Bug 1557879

Summary: SELinux is preventing snapd from 'read' accesses on the directory /etc/pki/tls/certs.
Product: [Fedora] Fedora Reporter: Mads Villadsen <maxx>
Component: snapdAssignee: Zygmunt Krynicki <me>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, me, mgrepl, ngompa13, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:340bcbe02d3e5663b010844e472732d918e7f5976dd3dbbb018f5d03a2692d73;
Fixed In Version: snapd-2.32.4-1.fc28 snapd-2.32.4-1.fc26 snapd-2.32.4-1.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-04-17 00:19:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mads Villadsen 2018-03-19 07:28:36 UTC
Description of problem:
SELinux is preventing snapd from 'read' accesses on the directory /etc/pki/tls/certs.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that snapd should be allowed read access on the certs directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'snapd' --raw | audit2allow -M my-snapd
# semodule -X 300 -i my-snapd.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                system_u:object_r:cert_t:s0
Target Objects                /etc/pki/tls/certs [ dir ]
Source                        snapd
Source Path                   snapd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           ca-certificates-2018.2.22-2.fc28.noarch openssl-
                              libs-1.1.0g-6.fc28.x86_64
Policy RPM                    selinux-policy-3.14.1-14.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0-0.rc5.git0.2.fc28.x86_64 #1
                              SMP Wed Mar 14 14:22:27 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-03-19 08:25:02 CET
Last Seen                     2018-03-19 08:25:02 CET
Local ID                      2b43e294-28f9-41d7-bdb0-410c2e7e8d78

Raw Audit Messages
type=AVC msg=audit(1521444302.962:220): avc:  denied  { read } for  pid=2729 comm="snapd" name="certs" dev="dm-1" ino=1049010 scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:object_r:cert_t:s0 tclass=dir permissive=1


Hash: snapd,snappy_t,cert_t,dir,read

Version-Release number of selected component:
selinux-policy-3.14.1-14.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc5.git0.2.fc28.x86_64
type:           libreport

Potential duplicate: bug 1514811

Comment 1 Fedora Update System 2018-04-13 01:31:46 UTC
snapd-glib-1.39-1.fc28 snapd-2.32.4-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 2 Fedora Update System 2018-04-13 01:35:38 UTC
snapd-glib-1.39-1.fc27 snapd-2.32.4-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 3 Fedora Update System 2018-04-13 01:38:07 UTC
snapd-glib-1.39-1.fc26 snapd-2.32.4-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 4 Fedora Update System 2018-04-15 02:23:03 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 5 Fedora Update System 2018-04-15 16:20:18 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 6 Fedora Update System 2018-04-15 21:42:30 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 7 Fedora Update System 2018-04-17 00:19:07 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2018-04-27 22:57:50 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2018-04-27 23:36:31 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.