Bug 1609474 - SELinux is preventing (systemd) from read, open access on the file /usr/sbin/mount.ecryptfs_private.
Summary: SELinux is preventing (systemd) from read, open access on the file /usr/sbin/...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:719d91a6f0274f43863728fb132...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-07-28 08:46 UTC by gbenhaim
Modified: 2020-05-11 05:22 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-29 00:05:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description gbenhaim 2018-07-28 08:46:00 UTC
Description of problem:
SELinux is preventing (systemd) from read, open access on the file /usr/sbin/mount.ecryptfs_private.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (systemd) should be allowed read open access on the mount.ecryptfs_private file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(systemd)' --raw | audit2allow -M my-systemd
# semodule -X 300 -i my-systemd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:mount_ecryptfs_exec_t:s0
Target Objects                /usr/sbin/mount.ecryptfs_private [ file ]
Source                        (systemd)
Source Path                   (systemd)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           ecryptfs-utils-111-12.fc28.x86_64
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.7-200.fc28.x86_64 #1 SMP Tue
                              Jul 17 16:28:31 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-07-28 11:41:23 IDT
Last Seen                     2018-07-28 11:41:23 IDT
Local ID                      6ccb3f31-db61-4cbe-8d0d-f56f165545b6

Raw Audit Messages
type=AVC msg=audit(1532767283.843:232): avc:  denied  { read open } for  pid=1549 comm="(systemd)" path="/usr/sbin/mount.ecryptfs_private" dev="sda6" ino=28960 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:mount_ecryptfs_exec_t:s0 tclass=file permissive=0


Hash: (systemd),init_t,mount_ecryptfs_exec_t,file,read,open

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.7-200.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-07-29 13:53:21 UTC
Hi, 

Do you know when this happened? After what kind of action on your system? 

THanks,
Lukas.

Comment 2 gbenhaim 2018-08-06 11:55:59 UTC
it happened on first login after a reboot

Comment 3 Lukas Vrabec 2018-08-06 13:22:45 UTC
Are you able to reproduce it? 

Thanks,
Lukas.

Comment 4 Ben Cotton 2019-05-02 19:28:43 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Ben Cotton 2019-05-29 00:05:17 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.