Bug 537549

Summary: SELinux is preventing /usr/libexec/rtkit-daemon "setsched" access.
Product: [Fedora] Fedora Reporter: Peter O'Rourke <reg.peter>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: cenk.toker, dwalsh, mgrepl, reg.peter
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:35d11a72837506a79e83501a4125270317d69fc636c82ca233737c32c0da9ccd
Fixed In Version: 3.6.32-46.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-11-24 07:49:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Peter O'Rourke 2009-11-14 10:16:00 UTC
Summary:

SELinux is preventing /usr/libexec/rtkit-daemon "setsched" access.

Detailed Description:

SELinux denied access requested by rtkit-daemon. It is not expected that this
access is required by rtkit-daemon and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023
Target Context                system_u:system_r:unconfined_notrans_t:s0
Target Objects                None [ process ]
Source                        rtkit-daemon
Source Path                   /usr/libexec/rtkit-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           rtkit-0.4-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
                              21:25:57 EST 2009 i686 athlon
Alert Count                   70
First Seen                    Fri 13 Nov 2009 11:02:06 GMT
Last Seen                     Sat 14 Nov 2009 08:42:14 GMT
Local ID                      81215180-090f-49ec-9384-0073c6b9f9c5
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258188134.397:33): avc:  denied  { setsched } for  pid=1927 comm="rtkit-daemon" scontext=system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:unconfined_notrans_t:s0 tclass=process

node=(removed) type=SYSCALL msg=audit(1258188134.397:33): arch=40000003 syscall=156 success=no exit=-13 a0=7dd a1=40000000 a2=bf8a11f4 a3=bf8a11d8 items=0 ppid=1 pid=1927 auid=4294967295 uid=495 gid=484 euid=495 suid=495 fsuid=495 egid=484 sgid=484 fsgid=484 tty=(none) ses=4294967295 comm="rtkit-daemon" exe="/usr/libexec/rtkit-daemon" subj=system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,rtkit-daemon,rtkit_daemon_t,unconfined_notrans_t,process,setsched
audit2allow suggests:

#============= rtkit_daemon_t ==============
allow rtkit_daemon_t unconfined_notrans_t:process setsched;

Comment 1 Daniel Walsh 2009-11-16 15:00:10 UTC
What application were you running when you got this AVC?


You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-46.fc12.noarch

Comment 2 Fedora Update System 2009-11-16 19:38:12 UTC
selinux-policy-3.6.32-46.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-46.fc12

Comment 3 Fedora Update System 2009-11-18 14:12:07 UTC
selinux-policy-3.6.32-46.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-11672

Comment 4 Fedora Update System 2009-11-24 07:47:03 UTC
selinux-policy-3.6.32-46.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.