-
Notifications
You must be signed in to change notification settings - Fork 10
Troubleshooting
This page is for intructions to troubleshoot known issues
These are the issues that we have a solution for
all linux distros
Running acs in root mode (using sudo
) will run a different version of acs, or not at all
see issue #232
RHEL, Fedora, CentOS, RockyLinux, QubesOS, Debian, Ubuntu and OpenSUSE
Initial bug report posted for search engine indexing for problem solving: https://github.com/JakeRoggenbuck/auto-clock-speed/issues/166
SELinux (a Linux kernel-based security module) will prevent acs from accessing required files
To Reproduce
Use acs in monitor acs monitor
mode or edit mode sudo acs run
Expected behavior
ACS will always display the powersave governor regardless of circumstances
Screenshots
On Laptop
Version 0.1.7 latest main
Example Audit Message:
type=AVC msg=audit(num.993:136): avc: denied { read open } for pid=1054 comm="(acs)" path="/home/name/.cargo/bin/acs" dev="drive" ino=2438319 scontext=system_u:system_r:init_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0
To see the denied access log, run: grep "SELinux is preventing" /var/log/messages
To temperory allow acs access through SELinux:
# ausearch -c '(acs)' --raw | audit2allow -M my-acs
# semodule -X 300 -i my-acs.pp
To allow ACS access through AUDIT2ALLOW, see RedHat’s documentation
You can also set SELinux to permissive to allow acs (but also other programs) through
To do so:
- Open the /etc/selinux/config file as root by
# sudo vi /etc/selinux/config
- Configure the SELINUX=permissive option:
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
- Save the file and reboot the system
More information about SELinux permission denials on: