Bug 1573628

Summary: SELinux is preventing umount from 'remove_name' accesses on the katalog utab.QQhHRj.
Product: [Fedora] Fedora Reporter: Marek Michał Mazur <marek90>
Component: snapdAssignee: Zygmunt Krynicki <me>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, me, mgrepl, ngompa13, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:fa57d424ff2045fcf513f4e8bcd50b2df24a476037bfdc98e41de6919c2e6767;VARIANT_ID=workstation;
Fixed In Version: snapd-2.35-1.fc29 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-09-18 06:20:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Marek Michał Mazur 2018-05-01 19:50:11 UTC
Description of problem:
Thank you, snapd!
SELinux is preventing umount from 'remove_name' accesses on the katalog utab.QQhHRj.

*****  Plugin catchall (100. confidence) suggests   **************************

Aby umount powinno mieć domyślnie remove_name dostęp do utab.QQhHRj directory.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# ausearch -c 'umount' --raw | audit2allow -M my-umount
# semodule -X 300 -i my-umount.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                system_u:object_r:mount_var_run_t:s0
Target Objects                utab.QQhHRj [ dir ]
Source                        umount
Source Path                   umount
Port                          <Nieznane>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.32.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.3-200.fc27.x86_64 #1 SMP Thu
                              Apr 19 19:33:38 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-05-01 20:14:34 CEST
Last Seen                     2018-05-01 20:14:34 CEST
Local ID                      25aa6fab-33e7-495d-94c3-c54fb056d2c3

Raw Audit Messages
type=AVC msg=audit(1525198474.420:1072): avc:  denied  { remove_name } for  pid=586 comm="umount" name="utab.QQhHRj" dev="tmpfs" ino=1645441 scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:object_r:mount_var_run_t:s0 tclass=dir permissive=1


Hash: umount,snappy_t,mount_var_run_t,dir,remove_name

Version-Release number of selected component:
selinux-policy-3.13.1-283.32.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.3-200.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-09-09 06:33:40 UTC
snapd-2.35-1.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-d6660293c6

Comment 2 Fedora Update System 2018-09-09 20:23:24 UTC
snapd-2.35-1.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-d6660293c6

Comment 3 Fedora Update System 2018-09-18 06:20:41 UTC
snapd-2.35-1.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.