Bug 1536364 - SELinux is preventing snapd from write, open access on the file /var/cache/snapd/sections.F8S3X422g8L4.
Summary: SELinux is preventing snapd from write, open access on the file /var/cache/sn...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: snapd
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zygmunt Krynicki
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4dd4f8fe0f08f034b781ca26cba...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-01-19 08:59 UTC by tinkert
Modified: 2018-07-01 22:35 UTC (History)
12 users (show)

Fixed In Version: snapd-2.33.1-1.fc27 snapd-2.33.1-1.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-01 22:22:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description tinkert 2018-01-19 08:59:17 UTC
Description of problem:
On a restart.
SELinux is preventing snapd from write, open access on the file /var/cache/snapd/sections.F8S3X422g8L4.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that snapd should be allowed write open access on the sections.F8S3X422g8L4 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'snapd' --raw | audit2allow -M my-snapd
# semodule -X 300 -i my-snapd.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                system_u:object_r:var_t:s0
Target Objects                /var/cache/snapd/sections.F8S3X422g8L4 [ file ]
Source                        snapd
Source Path                   snapd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.21.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.13-300.fc27.x86_64 #1 SMP Thu
                              Jan 11 04:00:01 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-01-17 17:23:31 PST
Last Seen                     2018-01-19 00:54:37 PST
Local ID                      1015265e-2f21-4991-89a1-547e8ce485cc

Raw Audit Messages
type=AVC msg=audit(1516352077.395:255): avc:  denied  { write open } for  pid=2579 comm="snapd" path="/var/cache/snapd/sections.F8S3X422g8L4" dev="sda3" ino=6029365 scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1


Hash: snapd,snappy_t,var_t,file,write,open

Version-Release number of selected component:
selinux-policy-3.13.1-283.21.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.13-300.fc27.x86_64
type:           libreport

Comment 1 Steffen Scheib 2018-02-08 11:04:03 UTC
Description of problem:
Installed snapd (sudo dnf install snapd). During the installation process several SELinux denials are raised

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.16-300.fc27.x86_64
type:           libreport

Comment 2 Andre Brait 2018-02-27 02:17:38 UTC
Description of problem:
Enable Snappy support in GNOME Software.

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.4-300.fc27.x86_64
type:           libreport

Comment 3 Fedora Update System 2018-06-22 15:02:44 UTC
snapd-glib-1.41-1.fc28 snapd-2.33.1-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-942eec912c

Comment 4 Fedora Update System 2018-06-22 15:04:06 UTC
snapd-glib-1.41-1.fc27 snapd-2.33.1-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1330056acb

Comment 5 Fedora Update System 2018-06-23 18:55:24 UTC
snapd-2.33.1-1.fc27, snapd-glib-1.41-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1330056acb

Comment 6 Fedora Update System 2018-06-23 21:20:51 UTC
snapd-2.33.1-1.fc28, snapd-glib-1.41-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-942eec912c

Comment 7 Fedora Update System 2018-07-01 22:22:10 UTC
snapd-2.33.1-1.fc27, snapd-glib-1.41-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2018-07-01 22:35:09 UTC
snapd-2.33.1-1.fc28, snapd-glib-1.41-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.