Bug 1657199

Summary: SELinux is preventing pmdalinux from 'search' accesses on the dossier /var/lib/snapd.
Product: [Fedora] Fedora Reporter: mathieu <matbos>
Component: snapdAssignee: Zygmunt Krynicki <me>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 29CC: anatoli, dwalsh, lvrabec, me, ngompa13, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:6207fae1a1ce279808939c7294bf682dee9e24ce1a6deda6b526a69d4ad605df;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-11-27 22:16:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description mathieu 2018-12-07 12:45:20 UTC
Description of problem:
SELinux is preventing pmdalinux from 'search' accesses on the dossier /var/lib/snapd.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que pmdalinux devrait être autorisé à accéder search sur snapd directory par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "pmdalinux" --raw | audit2allow -M my-pmdalinux
# semodule -X 300 -i my-pmdalinux.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmcd_t:s0
Target Context                system_u:object_r:snappy_var_lib_t:s0
Target Objects                /var/lib/snapd [ dir ]
Source                        pmdalinux
Source Path                   pmdalinux
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           snapd-2.36-1.fc29.x86_64
Policy RPM                    selinux-policy-3.14.2-42.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.6-300.fc29.x86_64 #1 SMP Sun
                              Dec 2 17:33:14 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-12-07 12:14:55 CET
Last Seen                     2018-12-07 12:14:55 CET
Local ID                      cf8864bd-6246-43f5-bacd-4ac46a8ed650

Raw Audit Messages
type=AVC msg=audit(1544181295.159:941): avc:  denied  { search } for  pid=29788 comm="pmdalinux" name="snapd" dev="dm-2" ino=2753441 scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:object_r:snappy_var_lib_t:s0 tclass=dir permissive=0


Hash: pmdalinux,pcp_pmcd_t,snappy_var_lib_t,dir,search

Version-Release number of selected component:
selinux-policy-3.14.2-42.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.6-300.fc29.x86_64
type:           libreport

Comment 1 Anatoli Babenia 2018-12-29 06:14:05 UTC
Alert Count                   135344
First Seen                    2018-12-26 00:12:12 +03
Last Seen                     2018-12-29 09:12:02 +03

At this rate I am going to lose my SSD due to excessive log writing.

Comment 2 Anatoli Babenia 2018-12-29 06:15:28 UTC
SELinux is preventing pmdalinux from search access on the directory /var/lib/snapd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pmdalinux should be allowed search access on the snapd directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pmdalinux' --raw | audit2allow -M my-pmdalinux
# semodule -X 300 -i my-pmdalinux.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmcd_t:s0
Target Context                system_u:object_r:snappy_var_lib_t:s0
Target Objects                /var/lib/snapd [ dir ]
Source                        pmdalinux
Source Path                   pmdalinux
Port                          <Unknown>
Host                          blackred
Source RPM Packages           
Target RPM Packages           snapd-2.36.3-1.fc29.x86_64
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     blackred
Platform                      Linux blackred 4.19.10-300.fc29.x86_64 #1 SMP Mon
                              Dec 17 15:34:44 UTC 2018 x86_64 x86_64
Alert Count                   135344
First Seen                    2018-12-26 00:12:12 +03
Last Seen                     2018-12-29 09:12:02 +03
Local ID                      08c2a14c-4331-4a3a-badb-57b6da73c2e1

Raw Audit Messages
type=AVC msg=audit(1546063922.720:1058298): avc:  denied  { search } for  pid=1772 comm="pmdalinux" name="snapd" dev="sdb3" ino=657548 scontext=system_u:system_r:pcp_pmcd_t:s0 tcontext=system_u:object_r:snappy_var_lib_t:s0 tclass=dir permissive=0


Hash: pmdalinux,pcp_pmcd_t,snappy_var_lib_t,dir,search

Comment 3 Ben Cotton 2019-10-31 19:29:57 UTC
This message is a reminder that Fedora 29 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 29 on 2019-11-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '29'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 29 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Ben Cotton 2019-11-27 22:16:03 UTC
Fedora 29 changed to end-of-life (EOL) status on 2019-11-26. Fedora 29 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.