Bug 540782

Summary: SELinux is preventing /usr/sbin/modem-manager "sys_admin" access.
Product: [Fedora] Fedora Reporter: Adi Sunarya <adi.sunarya>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: abibok, azwar.akbar, balabalkhande, dwalsh, harshvardhansinghchauhan, mgrepl, nouvalrusydian, ravisrhyme, rich010273, sundaram
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:9d25836643964ae95de650c84def06ce0670ea214506d17e11da9c002cec6a4f
Fixed In Version: selinux-policy-3.6.32-120.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-07 22:46:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Adi Sunarya 2009-11-24 05:06:35 UTC
Summary:

SELinux is preventing /usr/sbin/modem-manager "sys_admin" access.

Detailed Description:

SELinux denied access requested by modem-manager. It is not expected that this
access is required by modem-manager and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:modemmanager_t:s0-s0:c0.c1023
Target Context                system_u:system_r:modemmanager_t:s0-s0:c0.c1023
Target Objects                None [ capability ]
Source                        modem-manager
Source Path                   /usr/sbin/modem-manager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ModemManager-0.2-3.20090826.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP
                              Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Tue 24 Nov 2009 01:24:56 AM CIT
Last Seen                     Tue 24 Nov 2009 01:24:56 AM CIT
Local ID                      c65e6f3d-2f64-468c-ad06-3593d086c5a7
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258997096.256:48): avc:  denied  { sys_admin } for  pid=1224 comm="modem-manager" capability=21 scontext=system_u:system_r:modemmanager_t:s0-s0:c0.c1023 tcontext=system_u:system_r:modemmanager_t:s0-s0:c0.c1023 tclass=capability

node=(removed) type=SYSCALL msg=audit(1258997096.256:48): arch=c000003e syscall=2 success=no exit=-16 a0=13e14e0 a1=982 a2=0 a3=d items=0 ppid=1 pid=1224 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modem-manager" exe="/usr/sbin/modem-manager" subj=system_u:system_r:modemmanager_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,modem-manager,modemmanager_t,modemmanager_t,capability,sys_admin
audit2allow suggests:

#============= modemmanager_t ==============
allow modemmanager_t self:capability sys_admin;

Comment 1 Daniel Walsh 2009-11-24 12:20:11 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-50.fc12.noarch

Comment 2 Daniel Walsh 2009-12-01 14:44:19 UTC
*** Bug 542909 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2009-12-01 16:51:26 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 4 Fedora Update System 2009-12-03 04:58:28 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 5 Fedora Update System 2009-12-03 20:29:36 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 6 Fedora Update System 2009-12-04 23:47:57 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 7 Fedora Update System 2009-12-08 07:54:36 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2010-08-05 13:20:17 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 9 Fedora Update System 2010-08-20 01:40:32 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.