Bug 1789489

Summary: SELinux is preventing rtkit-daemon from using the 'setsched' accesses on a process.
Product: [Fedora] Fedora Reporter: Danie de Jager <danie.dejager>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 31CC: dwalsh, lvrabec, mgrepl, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ceab033212da47527c2f3eb1b698693dcc1199b0cc4cb6f562043796fc68ea7d;
Fixed In Version: selinux-policy-3.14.4-44.fc31 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-01-21 01:38:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Danie de Jager 2020-01-09 17:19:16 UTC
Description of problem:
SELinux is preventing rtkit-daemon from using the 'setsched' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rtkit-daemon should be allowed setsched access on processes labeled install_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rtkit-daemon' --raw | audit2allow -M my-rtkitdaemon
# semodule -X 300 -i my-rtkitdaemon.pp

Additional Information:
Source Context                system_u:system_r:rtkit_daemon_t:s0
Target Context                unconfined_u:system_r:install_t:s0-s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        rtkit-daemon
Source Path                   rtkit-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.4-37.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.3.7-301.fc31.x86_64 #1 SMP Mon
                              Oct 21 19:18:58 UTC 2019 x86_64 x86_64
Alert Count                   2
First Seen                    2020-01-09 17:14:18 EST
Last Seen                     2020-01-09 17:14:20 EST
Local ID                      69862c09-d628-4a0c-ac17-45b27e9a82eb

Raw Audit Messages
type=AVC msg=audit(1578608060.612:289): avc:  denied  { setsched } for  pid=1288 comm="rtkit-daemon" scontext=system_u:system_r:rtkit_daemon_t:s0 tcontext=unconfined_u:system_r:install_t:s0-s0:c0.c1023 tclass=process permissive=1


Hash: rtkit-daemon,rtkit_daemon_t,install_t,process,setsched

Version-Release number of selected component:
selinux-policy-3.14.4-37.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.3.7-301.fc31.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2020-01-10 13:48:47 UTC
commit a9f055d9fc845942b88935c7f7e43fd806740b78 (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Lukas Vrabec <lvrabec>
Date:   Fri Jan 10 14:48:06 2020 +0100

    Allow rtkit_t domain  to control scheduling for your install_t processes
    
    Resolves: rhbz#1789489

Comment 2 Fedora Update System 2020-01-14 01:43:31 UTC
selinux-policy-3.14.4-44.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-397eea28b7

Comment 3 Fedora Update System 2020-01-21 01:38:42 UTC
selinux-policy-3.14.4-44.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.