Bug 484906

Summary: SELinux reported intrusion alert and advised reporting bug against policy-kit package.
Product: [Fedora] Fedora Reporter: martin
Component: PolicyKitAssignee: David Zeuthen <davidz>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 10CC: davidz, mclasen
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-18 07:52:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description martin 2009-02-10 16:57:12 UTC
Description of problem:


Summary:

SELinux is preventing polkit-read-aut (polkit_auth_t) "write" to
/var/log/gdm/:0-greeter.log (xserver_log_t).

Detailed Description:

SELinux denied access requested by polkit-read-aut. It is not expected that this
access is required by polkit-read-aut and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /var/log/gdm/:0-greeter.log,

restorecon -v '/var/log/gdm/:0-greeter.log'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:polkit_auth_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xserver_log_t:s0
Target Objects                /var/log/gdm/:0-greeter.log [ file ]
Source                        polkit-read-aut
Source Path                   /usr/libexec/polkit-read-auth-helper
Port                          <Unknown>
Host                          titan.localdomain
Source RPM Packages           PolicyKit-0.9-4.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-41.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     titan.localdomain
Platform                      Linux titan.localdomain
                              2.6.27.12-170.2.5.fc10.i686 #1 SMP Wed Jan 21
                              02:09:37 EST 2009 i686 i686
Alert Count                   78
First Seen                    Tue 03 Feb 2009 12:49:54 GMT
Last Seen                     Tue 10 Feb 2009 14:42:33 GMT
Local ID                      0bd5dc81-76e6-4e45-9bf5-1ce6a15a54d2
Line Numbers                  

Raw Audit Messages            

node=titan.localdomain type=AVC msg=audit(1234276953.80:11): avc:  denied  { write } for  pid=2707 comm="polkit-read-aut" path="/var/log/gdm/:0-greeter.log" dev=dm-0 ino=49084 scontext=system_u:system_r:polkit_auth_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_log_t:s0 tclass=file

node=titan.localdomain type=SYSCALL msg=audit(1234276953.80:11): arch=40000003 syscall=11 success=yes exit=0 a0=6ff1fb4 a1=bfdb3ee0 a2=bfdb48fc a3=bfdb3ee0 items=0 ppid=2684 pid=2707 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=87 sgid=87 fsgid=87 tty=(none) ses=4294967295 comm="polkit-read-aut" exe="/usr/libexec/polkit-read-auth-helper" subj=system_u:system_r:polkit_auth_t:s0-s0:c0.c1023 key=(null)


Automatically reported/logged by SELinux

Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 martin 2009-02-10 17:00:51 UTC
This was detected automatically by SELinux. SE Linux did not alert me, the only user. Fault appears to have had no effects upon my usage of normal tools. As root have carried out recommended remedial action. To what avail, I do not know, nor can assess without guidance.

Comment 2 Bug Zapper 2009-11-18 11:04:40 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2009-12-18 07:52:43 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.