Bug 542414 - SELinux is preventing /usr/libexec/rtkit-daemon "setsched" access.
Summary: SELinux is preventing /usr/libexec/rtkit-daemon "setsched" access.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b3f3bf29ddb...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-29 18:27 UTC by Ví­ctor Daniel Martínez O.
Modified: 2010-11-08 23:55 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.6.32-120.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-07 22:47:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ví­ctor Daniel Martínez O. 2009-11-29 18:27:30 UTC
Summary:

SELinux is preventing /usr/libexec/rtkit-daemon "setsched" access.

Detailed Description:

SELinux denied access requested by rtkit-daemon. It is not expected that this
access is required by rtkit-daemon and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_mono_t:s0-s0:
                              c0.c1023
Target Objects                None [ process ]
Source                        rtkit-daemon
Source Path                   /usr/libexec/rtkit-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           rtkit-0.4-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-151.fc12.i686 #1 SMP
                              Thu Nov 26 06:59:19 EST 2009 i686 i686
Alert Count                   17
First Seen                    Sun 29 Nov 2009 01:26:10 PM COT
Last Seen                     Sun 29 Nov 2009 01:26:10 PM COT
Local ID                      c9775265-f625-4e8b-b336-53b82616adc4
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259519170.336:69): avc:  denied  { setsched } for  pid=1436 comm="rtkit-daemon" scontext=system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_mono_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1259519170.336:69): arch=40000003 syscall=156 success=no exit=-13 a0=20e1 a1=40000000 a2=bfcca134 a3=bfcca118 items=0 ppid=1 pid=1436 auid=4294967295 uid=496 gid=491 euid=496 suid=496 fsuid=496 egid=491 sgid=491 fsgid=491 tty=(none) ses=4294967295 comm="rtkit-daemon" exe="/usr/libexec/rtkit-daemon" subj=system_u:system_r:rtkit_daemon_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,catchall,rtkit-daemon,rtkit_daemon_t,unconfined_mono_t,process,setsched
audit2allow suggests:

#============= rtkit_daemon_t ==============
allow rtkit_daemon_t unconfined_mono_t:process setsched;

Comment 1 Daniel Walsh 2009-11-29 19:55:02 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-51.fc12.noarch

Comment 2 Fedora Update System 2009-12-01 16:53:46 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 3 Fedora Update System 2009-12-03 05:01:06 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 4 Fedora Update System 2009-12-03 20:25:48 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 5 Fedora Update System 2009-12-04 23:43:54 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 6 Fedora Update System 2009-12-08 07:50:32 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2010-08-05 13:22:54 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 8 Fedora Update System 2010-08-20 01:42:50 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.