Bug 808992 - SELinux is preventing /usr/bin/qemu-kvm from 'read' accesses on the Datei /home/.ecryptfs/artur/.Private/ECRYPTFS_FNEK_ENCRYPTED.FWYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n8PzZyDFTd.YTt0lbgB8y.U---/ECRYPTFS_FNEK_ENCRYPTED.FXYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n82Blss
Summary: SELinux is preventing /usr/bin/qemu-kvm from 'read' accesses on the Datei /ho...
Keywords:
Status: CLOSED DUPLICATE of bug 773217
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:aa5f0d0908e0d78894e392b9a91...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-02 07:36 UTC by arturj
Modified: 2012-04-02 11:43 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-02 11:43:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description arturj 2012-04-02 07:36:11 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-4.fc16.x86_64
reason:         SELinux is preventing /usr/bin/qemu-kvm from 'read' accesses on the Datei /home/.ecryptfs/artur/.Private/ECRYPTFS_FNEK_ENCRYPTED.FWYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n8PzZyDFTd.YTt0lbgB8y.U---/ECRYPTFS_FNEK_ENCRYPTED.FXYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n82BlssCIXEgiPxGEPU5a3Fp5EgbEHo1XMH5KuXpRmkSU-.
time:           Mo 02 Apr 2012 09:35:50 CEST

description:
:SELinux is preventing /usr/bin/qemu-kvm from 'read' accesses on the Datei /home/.ecryptfs/artur/.Private/ECRYPTFS_FNEK_ENCRYPTED.FWYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n8PzZyDFTd.YTt0lbgB8y.U---/ECRYPTFS_FNEK_ENCRYPTED.FXYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n82BlssCIXEgiPxGEPU5a3Fp5EgbEHo1XMH5KuXpRmkSU-.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that qemu-kvm should be allowed read access on the ECRYPTFS_FNEK_ENCRYPTED.FXYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n82BlssCIXEgiPxGEPU5a3Fp5EgbEHo1XMH5KuXpRmkSU- file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep qemu-kvm /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:svirt_t:s0:c603,c893
:Target Context                unconfined_u:object_r:user_home_t:s0
:Target Objects                /home/.ecryptfs/artur/.Private/ECRYPTFS_FNEK_ENCRY
:                              PTED.FWYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n8PzZyDFTd.
:                              YTt0lbgB8y.U---/ECRYPTFS_FNEK_ENCRYPTED.FXYrOmPQM8
:                              xGUUSdQnEIJ2mJXZCtijl5Z9n82BlssCIXEgiPxGEPU5a3Fp5E
:                              gbEHo1XMH5KuXpRmkSU- [ file ]
:Source                        qemu-kvm
:Source Path                   /usr/bin/qemu-kvm
:Port                          <Unbekannt>
:Host                          (removed)
:Source RPM Packages           qemu-system-x86-0.15.1-4.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-4.fc16.x86_64 #1 SMP Tue Mar 20
:                              18:05:40 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Mo 02 Apr 2012 09:32:47 CEST
:Last Seen                     Mo 02 Apr 2012 09:32:47 CEST
:Local ID                      33a3f88a-9106-43d2-9d09-4d462315ce66
:
:Raw Audit Messages
:type=AVC msg=audit(1333351967.261:273): avc:  denied  { read } for  pid=5812 comm="qemu-kvm" name="ECRYPTFS_FNEK_ENCRYPTED.FXYrOmPQM8xGUUSdQnEIJ2mJXZCtijl5Z9n82BlssCIXEgiPxGEPU5a3Fp5EgbEHo1XMH5KuXpRmkSU-" dev="sdb1" ino=138530 scontext=system_u:system_r:svirt_t:s0:c603,c893 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1333351967.261:273): arch=x86_64 syscall=open success=no exit=EACCES a0=7f496df55ec0 a1=81000 a2=0 a3=48 items=0 ppid=1 pid=5812 auid=4294967295 uid=107 gid=107 euid=107 suid=107 fsuid=107 egid=107 sgid=107 fsgid=107 tty=(none) ses=4294967295 comm=qemu-kvm exe=/usr/bin/qemu-kvm subj=system_u:system_r:svirt_t:s0:c603,c893 key=(null)
:
:Hash: qemu-kvm,svirt_t,user_home_t,file,read
:
:audit2allow
:
:#============= svirt_t ==============
:allow svirt_t user_home_t:file read;
:
:audit2allow -R
:
:#============= svirt_t ==============
:allow svirt_t user_home_t:file read;
:

Comment 1 Miroslav Grepl 2012-04-02 11:43:04 UTC

*** This bug has been marked as a duplicate of bug 773217 ***


Note You need to log in before you can comment on or make changes to this bug.