Bug 473890

Summary: SELinux is preventing polkit-read-aut (polkit_auth_t) "getattr" fs_t.
Product: [Fedora] Fedora Reporter: Joseph D. Wagner <joe>
Component: kernelAssignee: Kernel Maintainer List <kernel-maint>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 10CC: bugzilla.redhat-lists, davidz, dougsland, gabriello.ramirez, gansalmon, g.trentalancia, itamar, kernel-maint, mark, mschmidt, r_runner, yehielb
Target Milestone: ---Keywords: SELinux
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-18 07:04:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Joseph D. Wagner 2008-12-01 10:39:27 UTC
Summary:

SELinux is preventing polkit-read-aut (polkit_auth_t) "getattr" fs_t.

Detailed Description:

SELinux denied access requested by polkit-read-aut. It is not expected that this
access is required by polkit-read-aut and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:polkit_auth_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fs_t:s0
Target Objects                / [ filesystem ]
Source                        polkit-read-aut
Source Path                   <Unknown>
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           filesystem-2.4.19-1.fc10
Policy RPM                    selinux-policy-3.5.13-18.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.27.5-117.fc10.x86_64 #1 SMP Tue Nov 18
                              11:58:53 EST 2008 x86_64 x86_64
Alert Count                   143
First Seen                    Thu 27 Nov 2008 03:00:48 AM PST
Last Seen                     Mon 01 Dec 2008 02:26:41 AM PST
Local ID                      1ada8656-ed35-41b9-af34-c13337fbc1f0
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1228127201.247:179): avc:  denied  { getattr } for  pid=9118 comm="polkit-read-aut" name="/" dev=sdb5 ino=2 scontext=system_u:system_r:polkit_auth_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem

Comment 1 Gabriel Ramirez 2009-01-29 05:49:52 UTC
Hello, 

I saw that alert today in my netbook running Fedora 10 i386 all partitions are formatted with ext4 except /boot:

PolicyKit-0.9-4.fc10.i386
kernel-2.6.27.12-170.2.5.fc10.i686
selinux-policy-targeted-3.5.13-40.fc10.noarch
libselinux-utils-2.0.73-1.fc10.i386
libselinux-python-2.0.73-1.fc10.i386
selinux-policy-3.5.13-40.fc10.noarch

maybe is related to bug https://bugzilla.redhat.com/show_bug.cgi?id=478299 but I'm running the kernel fix from that bug report and setroubleshooter is running perfectly

I triggered running  sudo

Summary:

SELinux is preventing polkit-read-aut (polkit_auth_t) "getattr" fs_t.

Detailed Description:

SELinux denied access requested by polkit-read-aut. It is not expected that this
access is required by polkit-read-aut and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:polkit_auth_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                / [ filesystem ]
Source                        polkit-read-aut
Source Path                   <Unknown>
Port                          <Unknown>
Host                          snow.acapulco.ag
Source RPM Packages           
Target RPM Packages           filesystem-2.4.19-1.fc10
Policy RPM                    selinux-policy-3.5.13-40.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     snow.acapulco.ag
Platform                      Linux snow.acapulco.ag 2.6.27.12-170.2.5.fc10.i686
                              #1 SMP Wed Jan 21 02:09:37 EST 2009 i686 i686
Alert Count                   180
First Seen                    Tue 27 Jan 2009 10:41:19 AM CST
Last Seen                     Wed 28 Jan 2009 11:26:29 PM CST
Local ID                      bdacb112-bf21-42bc-a03c-165bbeb0603c
Line Numbers                  

Raw Audit Messages            

node=snow.acapulco.ag type=AVC msg=audit(1233206789.121:423): avc:  denied  { getattr } for  pid=12291 comm="polkit-read-aut" name="/" dev=sda7 ino=2 scontext=system_u:system_r:polkit_auth_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem

Comment 2 Joseph D. Wagner 2009-06-21 21:29:13 UTC
Bug continues to impact Fedora 11.

Summary:

SELinux is preventing polkit-read-aut (polkit_auth_t) "getattr" fs_t.

Detailed Description:

SELinux denied access requested by polkit-read-aut. It is not expected that this
access is required by polkit-read-aut and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:polkit_auth_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fs_t:s0
Target Objects                / [ filesystem ]
Source                        polkit-read-aut
Source Path                   <Unknown>
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           filesystem-2.4.21-1.fc11
Policy RPM                    selinux-policy-3.6.12-50.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.29.4-167.fc11.x86_64 #1 SMP Wed May 27
                              17:27:08 EDT 2009 x86_64 x86_64
Alert Count                   8
First Seen                    Tue 16 Jun 2009 06:53:09 PM PDT
Last Seen                     Sun 21 Jun 2009 01:46:20 PM PDT
Local ID                      63ff189d-5b05-4622-8840-6e03df7ae348
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1245617180.979:13): avc:  denied  { getattr } for  pid=1906 comm="polkit-read-aut" name="/" dev=sdb5 ino=2 scontext=system_u:system_r:polkit_auth_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem

Comment 3 RR 2009-08-16 05:03:25 UTC
# rpm -q PolicyKit
PolicyKit-0.9-6.fc11.i586

# rpm -qa | grep selinux
selinux-policy-3.6.12-72.fc11.noarch
libselinux-python-2.0.80-1.fc11.i586
selinux-policy-targeted-3.6.12-72.fc11.noarch
libselinux-2.0.80-1.fc11.i586
libselinux-utils-2.0.80-1.fc11.i586

SELinux is preventing polkit-read-aut (polkit_auth_t) "getattr" fs_t.
Source Context             system_u:system_r:polkit_auth_t:s0-s0:c0.c1023
Target Context             system_u:object_r:fs_t:s0
Target Objects             / [ filesystem ]
Source                     polkit-read-aut
Source RPM Packages        filesystem-2.4.21-1.fc11
Policy RPM                 selinux-policy-3.6.12-72.fc11

No changes.

Comment 4 Michal Schmidt 2009-08-18 08:31:51 UTC
According to the package changelog, it should be fixed since selinux-policy-3.6.12-75.
Here's a Koji build for 3.6.12-78:
http://koji.fedoraproject.org/koji/buildinfo?buildID=127255
It's not yet in any updates repository.

Comment 5 RR 2009-08-23 04:13:21 UTC
# rpm -q PolicyKit
PolicyKit-0.9-6.fc11.i586

# rpm -qa | grep selinux
selinux-policy-3.6.12-78.fc11.noarch
libselinux-python-2.0.80-1.fc11.i586
selinux-policy-targeted-3.6.12-78.fc11.noarch
libselinux-2.0.80-1.fc11.i586
libselinux-utils-2.0.80-1.fc11.i586

It's OK now. No alerts.
Thanks.

Comment 6 g.trentalancia 2009-10-15 19:58:26 UTC
The alert appeared today on an updated Fedora 10. Perhaps, PolicyKit needs to be updated for Fedora 10 as well ?? If the previous comment is correct, then it's likely to be an issue with PolicyKit rather than other packages.

In truth, I do not even know how to reproduce it...

Comment 7 Michal Schmidt 2009-10-15 20:33:22 UTC
This AVC denial is very likely caused by a kernel bug in BSD accounting. Will be fixed in 2.6.32 by:

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d8e180dcd5bbbab9cd3ff2e779efcf70692ef541

I'll ask the -stable team to apply it to 2.6.31.y, so F12 can have it fixed this way.

Comment 8 Bug Zapper 2009-11-18 09:06:23 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 9 Bug Zapper 2009-12-18 07:04:11 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.