Bug 1348380

Summary: ecryptfs private home directories still broken in F24
Product: [Fedora] Fedora Reporter: Paul DeStefano <prd-fedora>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: dominick.grift, dwalsh, esandeen, lvrabec, mgrepl, mhlavink, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-08 14:53:48 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Paul DeStefano 2016-06-21 03:19:56 UTC
Description of problem:

This is the forth or fifth consecutive Fedora release in which ecryptfs private home directories do not work "out of the box".  With my local selinux policies, it seems to work.  Without my local policies, I get a broken home directory when I login and it is not mounted via ecryptfs.

Version-Release number of selected component (if applicable):


How reproducible:
Always without local policy.

Steps to Reproduce:
1. upgrade to F24
2. remove required local modules developed previous releases ... F21, F22, F23
3. login

Actual results:
home directory is not remounted via ecryptfs

Expected results:
home directory is mounted via ecryptfs

Additional info:

Jun 20 19:55:12 <hostname> audit[852]: USER_AVC pid=852 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  received policyload notice (seqno=5)
Jun 20 19:55:28 <hostname> audit[852]: USER_AVC pid=852 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  received policyload notice (seqno=6)
Jun 20 19:55:48 <hostname> audit[852]: USER_AVC pid=852 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  received policyload notice (seqno=7)
Jun 20 19:56:13 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='avc:  received policyload notice (seqno=5)
Jun 20 19:56:13 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='avc:  received policyload notice (seqno=6)
Jun 20 19:56:13 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='avc:  received policyload notice (seqno=7)
Jun 20 19:56:13 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission stop for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
Jun 20 19:56:14 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
Jun 20 19:56:14 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
Jun 20 19:56:14 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
Jun 20 19:56:14 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
Jun 20 19:56:28 <hostname> audit[1860]: AVC avc:  denied  { read } for  pid=1860 comm="login" name="Private.mnt" dev="dm-1" ino=1050193 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
Jun 20 19:56:29 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
Jun 20 19:56:29 <hostname> audit[1]: USER_AVC pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='Unknown permission start for class system exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
Jun 20 19:56:29 <hostname> audit[3213]: AVC avc:  denied  { read } for  pid=3213 comm="login" name="wrapped-passphrase" dev="dm-1" ino=1050191 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
Jun 20 19:56:29 <hostname> audit[3213]: AVC avc:  denied  { read } for  pid=3213 comm="login" name="wrapped-passphrase" dev="dm-1" ino=1050191 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
Jun 20 19:56:29 <hostname> audit[1860]: AVC avc:  denied  { getattr } for  pid=1860 comm="login" path="/home/.ecryptfs/<username>/.ecryptfs/Private.sig" dev="dm-1" ino=1050192 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
Jun 20 19:56:32 <hostname> setroubleshoot[2610]: Unable to add audit event: node=<hostname> type=AVC msg=audit(1466477789.41:447): avc:  denied  { read } for  pid=3213 comm="login" name="wrapped-passphrase" dev="dm-1" ino=1050191 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
                                               **** Invalid AVC allowed in current policy ***
Jun 20 19:56:32 <hostname> setroubleshoot[2610]: Unable to add audit event: node=<hostname> type=AVC msg=audit(1466477789.41:448): avc:  denied  { read } for  pid=3213 comm="login" name="wrapped-passphrase" dev="dm-1" ino=1050191 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
                                               **** Invalid AVC allowed in current policy ***
Jun 20 19:56:32 <hostname> setroubleshoot[2610]: Unable to add audit event: node=<hostname> type=AVC msg=audit(1466477789.42:449): avc:  denied  { getattr } for  pid=1860 comm="login" path="/home/.ecryptfs/<username>/.ecryptfs/Private.sig" dev="dm-1" ino=1050192 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
                                               **** Invalid AVC allowed in current policy ***

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 15:14:01 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2017-07-25 21:08:47 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2017-08-08 14:53:48 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.