Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1806128 - SELinux is preventing colord from using the 'setsched' accesses on a process.
Summary: SELinux is preventing colord from using the 'setsched' accesses on a process.
Keywords:
Status: CLOSED DUPLICATE of bug 1795524
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 32
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:02c5045e927e704a12791f6cd76...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-02-22 10:35 UTC by mrecht
Modified: 2020-02-22 15:57 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-02-22 15:57:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description mrecht 2020-02-22 10:35:07 UTC
Description of problem:
SELinux is preventing colord from using the 'setsched' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that colord should be allowed setsched access on processes labeled colord_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'colord' --raw | audit2allow -M my-colord
# semodule -X 300 -i my-colord.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0
Target Context                system_u:system_r:colord_t:s0
Target Objects                Unknown [ process ]
Source                        colord
Source Path                   colord
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.5-27.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.6.0-0.rc2.git0.1.fc32.x86_64 #1
                              SMP Mon Feb 17 21:09:39 UTC 2020 x86_64 x86_64
Alert Count                   1
First Seen                    2020-02-22 11:24:19 CET
Last Seen                     2020-02-22 11:24:19 CET
Local ID                      e31eb3cb-289f-4821-92f8-397f0f646b5b

Raw Audit Messages
type=AVC msg=audit(1582367059.116:215): avc:  denied  { setsched } for  pid=1692 comm="colord" scontext=system_u:system_r:colord_t:s0 tcontext=system_u:system_r:colord_t:s0 tclass=process permissive=0


Hash: colord,colord_t,colord_t,process,setsched

Version-Release number of selected component:
selinux-policy-3.14.5-27.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.12.0
hashmarkername: setroubleshoot
kernel:         5.6.0-0.rc2.git0.1.fc32.x86_64
type:           libreport

Potential duplicate: bug 1794961

Comment 1 Lukas Vrabec 2020-02-22 15:57:40 UTC

*** This bug has been marked as a duplicate of bug 1795524 ***


Note You need to log in before you can comment on or make changes to this bug.