Bug 1544707 - SELinux is preventing snap-update-ns from 'open' accesses on the file /run/snapd/lock/core.lock.
Summary: SELinux is preventing snap-update-ns from 'open' accesses on the file /run/sn...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: snapd
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zygmunt Krynicki
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e9e6da063b39ace275b64f9ea7d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-13 10:53 UTC by Roberto D'Auria
Modified: 2018-04-27 23:37 UTC (History)
8 users (show)

Fixed In Version: snapd-2.32.4-1.fc28 snapd-2.32.4-1.fc26 snapd-2.32.4-1.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-17 00:19:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Roberto D'Auria 2018-02-13 10:53:55 UTC
Description of problem:
Running an application with snap.
SELinux is preventing snap-update-ns from 'open' accesses on the file /run/snapd/lock/core.lock.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that snap-update-ns should be allowed open access on the core.lock file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'snap-update-ns' --raw | audit2allow -M my-snapupdatens
# semodule -X 300 -i my-snapupdatens.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /run/snapd/lock/core.lock [ file ]
Source                        snap-update-ns
Source Path                   snap-update-ns
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.19.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.11-300.fc27.x86_64 #1 SMP Wed
                              Jan 3 13:52:28 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-01-10 11:09:02 GMT
Last Seen                     2018-01-10 11:09:02 GMT
Local ID                      8c1abfea-4dbc-48e5-b67d-018f0d7c97c9

Raw Audit Messages
type=AVC msg=audit(1515582542.105:654): avc:  denied  { open } for  pid=10073 comm="snap-update-ns" path="/run/snapd/lock/core.lock" dev="tmpfs" ino=375275 scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file permissive=1


Hash: snap-update-ns,snappy_t,var_run_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-283.19.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.16-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-04-13 01:32:56 UTC
snapd-glib-1.39-1.fc28 snapd-2.32.4-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 2 Fedora Update System 2018-04-13 01:36:20 UTC
snapd-glib-1.39-1.fc27 snapd-2.32.4-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 3 Fedora Update System 2018-04-13 01:38:50 UTC
snapd-glib-1.39-1.fc26 snapd-2.32.4-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 4 Fedora Update System 2018-04-15 02:23:36 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 5 Fedora Update System 2018-04-15 16:20:49 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 6 Fedora Update System 2018-04-15 21:43:07 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 7 Fedora Update System 2018-04-17 00:19:45 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2018-04-27 22:58:22 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2018-04-27 23:37:05 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.