Bug 1729778 - SELinux is preventing (systemd) from 'read' accesses on the lnk_file .ecryptfs.
Summary: SELinux is preventing (systemd) from 'read' accesses on the lnk_file .ecryptfs.
Keywords:
Status: CLOSED DUPLICATE of bug 1729780
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3053b09da8397768d2ea382eada...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-07-14 13:59 UTC by Michael
Modified: 2019-07-16 20:36 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-07-16 20:36:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael 2019-07-14 13:59:33 UTC
Description of problem:
SELinux is preventing (systemd) from 'read' accesses on the lnk_file .ecryptfs.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (systemd) should be allowed read access on the .ecryptfs lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(systemd)' --raw | audit2allow -M my-systemd
# semodule -X 300 -i my-systemd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                .ecryptfs [ lnk_file ]
Source                        (systemd)
Source Path                   (systemd)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-40.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.1.16-300.fc30.x86_64 #1 SMP Wed
                              Jul 3 15:06:51 UTC 2019 x86_64 x86_64
Alert Count                   2
First Seen                    2019-07-14 13:08:21 CEST
Last Seen                     2019-07-14 13:08:52 CEST
Local ID                      64425e83-d5e0-47b9-b454-79aa55f0ffc1

Raw Audit Messages
type=AVC msg=audit(1563102532.209:382): avc:  denied  { read } for  pid=2456 comm="(sd-pam)" name=".ecryptfs" dev="nvme0n1p2" ino=10616834 scontext=system_u:system_r:init_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file permissive=0


Hash: (systemd),init_t,user_home_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-3.14.3-40.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.1.16-300.fc30.x86_64
type:           libreport

Comment 1 Michael 2019-07-14 16:26:41 UTC
Happened after home directory migration with ecryptfs-migrate-home.

Comment 2 Michael 2019-07-15 08:27:06 UTC
Used LUKS instead. Probably the better choice anyway...

Comment 3 Lukas Vrabec 2019-07-16 20:36:17 UTC

*** This bug has been marked as a duplicate of bug 1729780 ***


Note You need to log in before you can comment on or make changes to this bug.