Bug 1806125

Summary: SELinux is preventing ModemManager from using the 'setsched' accesses on a process.
Product: [Fedora] Fedora Reporter: mrecht <mrecht.m>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 32CC: dwalsh, grepl.miroslav, lvrabec, plautrba, vmojzis, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d51ee0da79cf256f3eda3ca844987d37649913edd7cfe7d765280c796c0f9560;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-02-22 15:57:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description mrecht 2020-02-22 10:32:18 UTC
Description of problem:
SELinux is preventing ModemManager from using the 'setsched' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ModemManager should be allowed setsched access on processes labeled modemmanager_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ModemManager' --raw | audit2allow -M my-ModemManager
# semodule -X 300 -i my-ModemManager.pp

Additional Information:
Source Context                system_u:system_r:modemmanager_t:s0
Target Context                system_u:system_r:modemmanager_t:s0
Target Objects                Unknown [ process ]
Source                        ModemManager
Source Path                   ModemManager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.5-27.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.6.0-0.rc2.git0.1.fc32.x86_64 #1
                              SMP Mon Feb 17 21:09:39 UTC 2020 x86_64 x86_64
Alert Count                   1
First Seen                    2020-02-22 11:24:18 CET
Last Seen                     2020-02-22 11:24:18 CET
Local ID                      51fc4f59-dce6-4027-9672-1d7110465057

Raw Audit Messages
type=AVC msg=audit(1582367058.193:145): avc:  denied  { setsched } for  pid=1414 comm="ModemManager" scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:system_r:modemmanager_t:s0 tclass=process permissive=0


Hash: ModemManager,modemmanager_t,modemmanager_t,process,setsched

Version-Release number of selected component:
selinux-policy-3.14.5-27.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.12.0
hashmarkername: setroubleshoot
kernel:         5.6.0-0.rc2.git0.1.fc32.x86_64
type:           libreport

Potential duplicate: bug 1794958

Comment 1 Lukas Vrabec 2020-02-22 15:57:58 UTC

*** This bug has been marked as a duplicate of bug 1795524 ***