Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1815313 - SELinux is preventing accounts-daemon from using the 'setsched' accesses on a process.
Summary: SELinux is preventing accounts-daemon from using the 'setsched' accesses on a...
Keywords:
Status: CLOSED DUPLICATE of bug 1795524
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 32
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:575ec141e95739a84ae1e2df157...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-03-20 00:43 UTC by Angie
Modified: 2020-03-20 07:26 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-20 07:26:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Angie 2020-03-20 00:43:52 UTC
Description of problem:
 Errors appeared on first boot after  Fedora 32 beta workstation netinst netinstall in QEMU KVM virtual Machine guest on Fedora 31 Workstation Host
SELinux is preventing accounts-daemon from using the 'setsched' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that accounts-daemon should be allowed setsched access on processes labeled accountsd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'accounts-daemon' --raw | audit2allow -M my-accountsdaemon
# semodule -X 300 -i my-accountsdaemon.pp

Additional Information:
Source Context                system_u:system_r:accountsd_t:s0
Target Context                system_u:system_r:accountsd_t:s0
Target Objects                Unknown [ process ]
Source                        accounts-daemon
Source Path                   accounts-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-3.14.5-28.fc32.noarch
Local Policy RPM              selinux-policy-targeted-3.14.5-28.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.6.0-0.rc5.git0.2.fc32.x86_64 #1
                              SMP Tue Mar 10 19:09:42 UTC 2020 x86_64 x86_64
Alert Count                   1
First Seen                    2020-03-19 17:29:13 PDT
Last Seen                     2020-03-19 17:29:13 PDT
Local ID                      15be3491-08b7-49ae-87c2-f11630b234eb

Raw Audit Messages
type=AVC msg=audit(1584664153.376:145): avc:  denied  { setsched } for  pid=937 comm="accounts-daemon" scontext=system_u:system_r:accountsd_t:s0 tcontext=system_u:system_r:accountsd_t:s0 tclass=process permissive=0


Hash: accounts-daemon,accountsd_t,accountsd_t,process,setsched

Version-Release number of selected component:
selinux-policy-3.14.5-28.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.12.0
hashmarkername: setroubleshoot
kernel:         5.6.0-0.rc5.git0.2.fc32.x86_64
type:           libreport

Potential duplicate: bug 1794959

Comment 1 Zdenek Pytela 2020-03-20 07:26:18 UTC
Hi,

This issue is fixed in the current version of the policy, please update to selinux-policy-3.14.5-29.fc32 or newer.

*** This bug has been marked as a duplicate of bug 1795524 ***


Note You need to log in before you can comment on or make changes to this bug.