Bug 1556998 - SELinux is preventing udevadm from 'map' accesses on the arquivo /etc/selinux/targeted/contexts/files/file_contexts.bin.
Summary: SELinux is preventing udevadm from 'map' accesses on the arquivo /etc/selinux...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: snapd
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zygmunt Krynicki
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b613cd91f6319146fc44f72702e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-15 17:50 UTC by Adriano de Souza Xavier
Modified: 2018-07-01 22:35 UTC (History)
10 users (show)

Fixed In Version: snapd-2.33.1-1.fc27 snapd-2.33.1-1.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-01 22:22:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Adriano de Souza Xavier 2018-03-15 17:50:16 UTC
Description of problem:
SELinux is preventing udevadm from 'map' accesses on the arquivo /etc/selinux/targeted/contexts/files/file_contexts.bin.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that udevadm should be allowed map access on the file_contexts.bin file by default.
Then você deve informar que este é um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Do
allow this access for now by executing:
# ausearch -c 'udevadm' --raw | audit2allow -M my-udevadm
# semodule -X 300 -i my-udevadm.pp

Additional Information:
Source Context                system_u:system_r:snappy_t:s0
Target Context                unconfined_u:object_r:file_context_t:s0
Target Objects                /etc/selinux/targeted/contexts/files/file_contexts
                              .bin [ file ]
Source                        udevadm
Source Path                   udevadm
Port                          <Desconhecido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           selinux-policy-targeted-3.13.1-283.26.fc27.noarch
Policy RPM                    selinux-policy-3.13.1-283.26.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.7-300.fc27.x86_64 #1 SMP Wed
                              Feb 28 17:53:39 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-03-03 16:19:48 -03
Last Seen                     2018-03-14 09:15:40 -03
Local ID                      3856df41-f190-4105-af19-dc8b1037ffd7

Raw Audit Messages
type=AVC msg=audit(1521029740.566:335): avc:  denied  { map } for  pid=20707 comm="udevadm" path="/etc/selinux/targeted/contexts/files/file_contexts.bin" dev="sda7" ino=2492831 scontext=system_u:system_r:snappy_t:s0 tcontext=unconfined_u:object_r:file_context_t:s0 tclass=file permissive=1


Hash: udevadm,snappy_t,file_context_t,file,map

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.8-300.fc27.x86_64
type:           libreport

Comment 1 Niki 2018-03-17 04:06:10 UTC
Description of problem:
i install snap

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.9-300.fc27.x86_64
type:           libreport

Comment 2 ehernan5csc 2018-04-29 14:41:48 UTC
Description of problem:
1. Installed snapd (sudo dnf install snapd)
2. Installed hiri with snapd (sudo snap install hiri)
3. Installation completed successfully
4. The error message popped immediately

Version-Release number of selected component:
selinux-policy-3.13.1-283.32.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.4-200.fc27.x86_64
type:           libreport

Comment 3 Fedora Update System 2018-06-23 22:22:42 UTC
snapd-2.33.1-1.fc28 snapd-glib-1.41-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-942eec912c

Comment 4 Fedora Update System 2018-06-23 22:24:00 UTC
snapd-2.33.1-1.fc27 snapd-glib-1.41-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1330056acb

Comment 5 Fedora Update System 2018-07-01 22:22:40 UTC
snapd-2.33.1-1.fc27, snapd-glib-1.41-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2018-07-01 22:35:37 UTC
snapd-2.33.1-1.fc28, snapd-glib-1.41-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.