Bug 1554992 - SELinux is preventing systemctl from 'rmdir' accesses on the Verzeichnis /etc/systemd/system/multi-user.target.wants.
Summary: SELinux is preventing systemctl from 'rmdir' accesses on the Verzeichnis /etc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: snapd
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zygmunt Krynicki
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b95cc8410b9638369700b2aeae0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-13 17:48 UTC by rugk
Modified: 2018-05-01 19:45 UTC (History)
8 users (show)

Fixed In Version: snapd-2.32.4-1.fc28 snapd-2.32.4-1.fc26 snapd-2.32.4-1.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-17 00:19:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description rugk 2018-03-13 17:48:30 UTC
Description of problem:
directly after login
SELinux is preventing systemctl from 'rmdir' accesses on the Verzeichnis /etc/systemd/system/multi-user.target.wants.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemctl should be allowed rmdir access on the multi-user.target.wants directory by default.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'systemctl' --raw | audit2allow -M my-systemctl
# semodule -X 300 -i my-systemctl.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                system_u:object_r:systemd_unit_file_t:s0
Target Objects                /etc/systemd/system/multi-user.target.wants [ dir
                              ]
Source                        systemctl
Source Path                   systemctl
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           systemd-234-10.git5f8984e.fc27.x86_64
Policy RPM                    selinux-policy-3.13.1-283.26.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.7-300.fc27.x86_64 #1 SMP Wed
                              Feb 28 17:53:39 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-03-13 17:40:39 CET
Last Seen                     2018-03-13 17:40:39 CET
Local ID                      d8031619-459e-4991-bb31-dbddb7a58848

Raw Audit Messages
type=AVC msg=audit(1520959239.959:328): avc:  denied  { rmdir } for  pid=4304 comm="systemctl" name="multi-user.target.wants" dev="dm-2" ino=1311941 scontext=system_u:system_r:snappy_t:s0 tcontext=system_u:object_r:systemd_unit_file_t:s0 tclass=dir permissive=1


Hash: systemctl,snappy_t,systemd_unit_file_t,dir,rmdir

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.7-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-04-13 01:32:38 UTC
snapd-glib-1.39-1.fc28 snapd-2.32.4-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 2 Fedora Update System 2018-04-13 01:36:09 UTC
snapd-glib-1.39-1.fc27 snapd-2.32.4-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 3 Fedora Update System 2018-04-13 01:38:38 UTC
snapd-glib-1.39-1.fc26 snapd-2.32.4-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 4 Fedora Update System 2018-04-15 02:23:28 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4f5c007eb3

Comment 5 Fedora Update System 2018-04-15 16:20:41 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-dd3f9d4285

Comment 6 Fedora Update System 2018-04-15 21:42:57 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-eed204f119

Comment 7 Fedora Update System 2018-04-17 00:19:36 UTC
snapd-2.32.4-1.fc28, snapd-glib-1.39-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2018-04-27 22:58:14 UTC
snapd-2.32.4-1.fc26, snapd-glib-1.39-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2018-04-27 23:36:57 UTC
snapd-2.32.4-1.fc27, snapd-glib-1.39-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Marek Michał Mazur 2018-05-01 19:45:09 UTC
Description of problem:
Problem after snapd installation.

Version-Release number of selected component:
selinux-policy-3.13.1-283.32.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.3-200.fc27.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.