Bug 2046363 - SELinux is preventing snap-confine from using the 'setrlimit' accesses on a process.
Summary: SELinux is preventing snap-confine from using the 'setrlimit' accesses on a p...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: snapd
Version: 35
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zygmunt Krynicki
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:23a089d2b265f7b66bf9bc20e45...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-01-26 16:30 UTC by aannoaanno
Modified: 2022-02-20 01:09 UTC (History)
4 users (show)

Fixed In Version: snapd-2.54.3-1.fc37 snapd-2.54.3-1.fc36 snapd-2.54.3-1.fc34 snapd-2.54.3-1.fc35
Doc Type: ---
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-02-17 18:27:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description aannoaanno 2022-01-26 16:30:52 UTC
Description of problem:
SELinux is preventing snap-confine from using the 'setrlimit' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es snap-confine standardmäßig erlaubt sein sollte, setrlimit Zugriff auf snappy_confine_t Prozesse zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'snap-confine' --raw | audit2allow -M my-snapconfine
# semodule -X 300 -i my-snapconfine.pp

Additional Information:
Source Context                system_u:system_r:snappy_confine_t:s0
Target Context                system_u:system_r:snappy_confine_t:s0
Target Objects                Unbekannt [ process ]
Source                        snap-confine
Source Path                   snap-confine
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-35.11-1.fc35.noarch
Local Policy RPM              snapd-selinux-2.54.1-1.fc35.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.15.16-200.fc35.x86_64 #1 SMP Thu
                              Jan 20 15:38:18 UTC 2022 x86_64 x86_64
Alert Count                   15
First Seen                    2022-01-12 16:50:56 CET
Last Seen                     2022-01-26 17:17:43 CET
Local ID                      02aa52f5-0f9a-428d-99d2-bee5badb9f58

Raw Audit Messages
type=AVC msg=audit(1643213863.924:231): avc:  denied  { setrlimit } for  pid=2872 comm="snap-confine" scontext=system_u:system_r:snappy_confine_t:s0 tcontext=system_u:system_r:snappy_confine_t:s0 tclass=process permissive=1


Hash: snap-confine,snappy_confine_t,snappy_confine_t,process,setrlimit

Version-Release number of selected component:
selinux-policy-targeted-35.11-1.fc35.noarch

Additional info:
component:      snapd
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.15.16-200.fc35.x86_64
type:           libreport

Comment 1 Fedora Update System 2022-02-17 18:23:54 UTC
FEDORA-2022-9d711dbc98 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-9d711dbc98

Comment 2 Fedora Update System 2022-02-17 18:25:09 UTC
FEDORA-2022-59c701f3ef has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-59c701f3ef

Comment 3 Fedora Update System 2022-02-17 18:27:46 UTC
FEDORA-2022-9d711dbc98 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 4 Fedora Update System 2022-02-17 18:28:16 UTC
FEDORA-2022-59c701f3ef has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Fedora Update System 2022-02-17 18:36:44 UTC
FEDORA-2022-82bea71e5a has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-82bea71e5a

Comment 6 Fedora Update System 2022-02-17 18:37:15 UTC
FEDORA-2022-5df8b52ba4 has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-5df8b52ba4

Comment 7 Fedora Update System 2022-02-18 01:17:36 UTC
FEDORA-2022-82bea71e5a has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-82bea71e5a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-82bea71e5a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2022-02-18 02:11:41 UTC
FEDORA-2022-5df8b52ba4 has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-5df8b52ba4`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-5df8b52ba4

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2022-02-20 00:41:43 UTC
FEDORA-2022-82bea71e5a has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2022-02-20 01:09:23 UTC
FEDORA-2022-5df8b52ba4 has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.