Bug 538582

Summary: SELinux is preventing /usr/libexec/rtkit-daemon (deleted) "setsched" access.
Product: [Fedora] Fedora Reporter: amine.elbaghdadi
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: amine.elbaghdadi, dwalsh, jmksbabydog2, mgrepl, prymussos
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:769812f806cf01fa07118f92d952e1b7b702c44d8992852e4491499d27c2f1d0
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:40:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description amine.elbaghdadi 2009-11-18 21:00:06 UTC
Summary:

SELinux is preventing /usr/libexec/rtkit-daemon (deleted) "setsched" access.

Detailed Description:

SELinux denied access requested by rtkit-daemon. It is not expected that this
access is required by rtkit-daemon and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_java_t:s0-s0:
                              c0.c1023
Target Objects                None [ process ]
Source                        rtkit-daemon
Source Path                   /usr/libexec/rtkit-daemon (deleted)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686 #1
                              SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   4
First Seen                    Wed 18 Nov 2009 08:50:53 PM WET
Last Seen                     Wed 18 Nov 2009 08:50:53 PM WET
Local ID                      ed486027-09ac-434d-b029-a265373e9ca0
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258577453.524:26309): avc:  denied  { setsched } for  pid=1547 comm="rtkit-daemon" scontext=system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_java_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1258577453.524:26309): arch=40000003 syscall=156 success=no exit=-13 a0=2789 a1=40000000 a2=bfdf6df4 a3=bfdf6dd8 items=0 ppid=1 pid=1547 auid=4294967295 uid=498 gid=494 euid=498 suid=498 fsuid=498 egid=494 sgid=494 fsgid=494 tty=(none) ses=4294967295 comm="rtkit-daemon" exe=2F7573722F6C6962657865632F72746B69742D6461656D6F6E202864656C6574656429 subj=system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,rtkit-daemon,rtkit_daemon_t,unconfined_java_t,process,setsched
audit2allow suggests:

#============= rtkit_daemon_t ==============
allow rtkit_daemon_t unconfined_java_t:process setsched;

Comment 1 Daniel Walsh 2009-11-18 21:06:38 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-47.fc12.noarch

Comment 2 Fedora Update System 2009-11-23 23:36:26 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:19:19 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Fedora Update System 2009-12-02 04:31:00 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.