Bug 740361

Summary: SELinux is preventing modem-manager from 'write' accesses on the unix_stream_socket unix_stream_socket.
Product: [Fedora] Fedora Reporter: Stephen Gallagher <sgallagh>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 15CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:9e42e6374b67b812f80cdd477cdb31fd27b35ae0191794e46da399adb22cdf7c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-09-21 20:03:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stephen Gallagher 2011-09-21 18:45:05 UTC
SELinux is preventing modem-manager from 'write' accesses on the unix_stream_socket unix_stream_socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that modem-manager should be allowed write access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep modem-manager /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:modemmanager_t:s0-s0:c0.c1023
Target Context                system_u:system_r:init_t:s0
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        modem-manager
Source Path                   modem-manager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.40.4-5.fc15.x86_64 #1 SMP Tue Aug 30 14:38:32
                              UTC 2011 x86_64 x86_64
Alert Count                   2
First Seen                    Wed 21 Sep 2011 09:33:03 AM EDT
Last Seen                     Wed 21 Sep 2011 09:33:09 AM EDT
Local ID                      1db0d296-0a1f-4979-aa64-3bc7ec66fa93

Raw Audit Messages
type=AVC msg=audit(1316611989.653:77): avc:  denied  { write } for  pid=1113 comm="modem-manager" path="socket:[15869]" dev=sockfs ino=15869 scontext=system_u:system_r:modemmanager_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket


Hash: modem-manager,modemmanager_t,init_t,unix_stream_socket,write

audit2allow

#============= modemmanager_t ==============
allow modemmanager_t init_t:unix_stream_socket write;

audit2allow -R

#============= modemmanager_t ==============
allow modemmanager_t init_t:unix_stream_socket write;

Comment 1 Daniel Walsh 2011-09-21 19:44:14 UTC
Are these on F15 or Rawhide?  Did you back port a version of systemd to F15?

Comment 2 Stephen Gallagher 2011-09-21 19:52:56 UTC
systemd-26-9.fc15.x86_64

Comment 3 Daniel Walsh 2011-09-21 20:03:40 UTC

*** This bug has been marked as a duplicate of bug 740358 ***