Bug 1056508 - SELinux is preventing /usr/sbin/ModemManager from 'execute' accesses on the file .
Summary: SELinux is preventing /usr/sbin/ModemManager from 'execute' accesses on the f...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:649232ffa10a1b98d8f6e12d07a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-01-22 10:54 UTC by Igor Gnatenko
Modified: 2014-01-22 13:22 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-01-22 13:22:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Igor Gnatenko 2014-01-22 10:54:34 UTC
Description of problem:
SELinux is preventing /usr/sbin/ModemManager from 'execute' accesses on the file .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ModemManager should be allowed execute access on the  file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ModemManager /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:modemmanager_t:s0
Target Context                system_u:object_r:bin_t:s0
Target Objects                 [ file ]
Source                        ModemManager
Source Path                   /usr/sbin/ModemManager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ModemManager-1.1.0-2.git20130913.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-15.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.13.0-1.fc21.x86_64 #1 SMP Mon
                              Jan 20 17:07:12 UTC 2014 x86_64 x86_64
Alert Count                   2
First Seen                    2014-01-22 14:51:36 MSK
Last Seen                     2014-01-22 14:53:10 MSK
Local ID                      67a31f1b-3e8f-46bf-b2c8-b7d4f073ef00

Raw Audit Messages
type=AVC msg=audit(1390387990.995:363): avc:  denied  { execute } for  pid=708 comm="ModemManager" path="/usr/lib64/gvfs/libgvfscommon.so" dev="dm-1" ino=667917 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file


type=SYSCALL msg=audit(1390387990.995:363): arch=x86_64 syscall=mmap success=no exit=EACCES a0=319ca00000 a1=23cdb8 a2=5 a3=802 items=0 ppid=1 pid=708 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=ModemManager exe=/usr/sbin/ModemManager subj=system_u:system_r:modemmanager_t:s0 key=(null)

Hash: ModemManager,modemmanager_t,bin_t,file,execute

Additional info:
reporter:       libreport-2.1.11
hashmarkername: setroubleshoot
kernel:         3.13.0-1.fc21.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-01-22 13:22:00 UTC
Added.


Note You need to log in before you can comment on or make changes to this bug.