Description of problem: user login SELinux is preventing snapd from 'add_name' accesses on the Verzeichnis sections.hdQ70Bvb3gSD. ***** Plugin catchall_labels (83.8 confidence) suggests ******************* If sie snapd den Zugriff add_name auf sections.hdQ70Bvb3gSD directory erlauben wollen Then sie müssen das Label auf sections.hdQ70Bvb3gSD ändern Do # semanage fcontext -a -t FILE_TYPE 'sections.hdQ70Bvb3gSD' wobei FILE_TYPE einer der folgenen Werte ist: snappy_home_t, snappy_var_lib_t, snappy_var_run_t, snappy_var_t, systemd_unit_file_t, tmp_t, udev_rules_t, user_home_dir_t. Führen Sie danach Folgendes aus: restorecon -v 'sections.hdQ70Bvb3gSD' ***** Plugin catchall (17.1 confidence) suggests ************************** If sie denken, dass es snapd standardmäßig erlaubt sein sollte, add_name Zugriff auf sections.hdQ70Bvb3gSD directory zu erhalten. Then sie sollten dies als Fehler melden. Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen. Do allow this access for now by executing: # ausearch -c 'snapd' --raw | audit2allow -M my-snapd # semodule -X 300 -i my-snapd.pp Additional Information: Source Context system_u:system_r:snappy_t:s0 Target Context system_u:object_r:var_t:s0 Target Objects sections.hdQ70Bvb3gSD [ dir ] Source snapd Source Path snapd Port <Unbekannt> Host (removed) Source RPM Packages Target RPM Packages Policy RPM selinux-policy-3.13.1-283.17.fc27.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 4.13.15-300.fc27.x86_64 #1 SMP Tue Nov 21 21:10:22 UTC 2017 x86_64 x86_64 Alert Count 1 First Seen 2017-12-02 10:44:43 CET Last Seen 2017-12-02 10:44:43 CET Local ID 2a88e6f0-26d8-4110-9913-38299d54862f Raw Audit Messages type=AVC msg=audit(1512207883.857:255): avc: denied { add_name } for pid=3195 comm="snapd" name="sections.hdQ70Bvb3gSD" scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 Hash: snapd,snappy_t,var_t,dir,add_name Version-Release number of selected component: selinux-policy-3.13.1-283.17.fc27.noarch Additional info: component: selinux-policy reporter: libreport-2.9.3 hashmarkername: setroubleshoot kernel: 4.13.15-300.fc27.x86_64 type: libreport
Description of problem: Installed snapd (sudo dnf install snapd). During the installation process several SELinux denials are raised Version-Release number of selected component: selinux-policy-3.13.1-283.24.fc27.noarch Additional info: reporter: libreport-2.9.3 hashmarkername: setroubleshoot kernel: 4.14.16-300.fc27.x86_64 type: libreport
snapd-glib-1.41-1.fc28 snapd-2.33.1-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-942eec912c
snapd-glib-1.41-1.fc27 snapd-2.33.1-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1330056acb
snapd-2.33.1-1.fc27, snapd-glib-1.41-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1330056acb
snapd-2.33.1-1.fc28, snapd-glib-1.41-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-942eec912c
snapd-2.33.1-1.fc27, snapd-glib-1.41-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.
snapd-2.33.1-1.fc28, snapd-glib-1.41-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.