Bug 2001144 - SELinux is preventing ModemManager from 'getopt' accesses on the qipcrtr_socket labeled modemmanager_t.
Summary: SELinux is preventing ModemManager from 'getopt' accesses on the qipcrtr_sock...
Keywords:
Status: CLOSED DUPLICATE of bug 1996903
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:52eb8d019a6c668a771fd4d08fe...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-09-03 22:18 UTC by Mikhail
Modified: 2021-09-10 10:30 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-09-07 15:51:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2021-09-03 22:18:12 UTC
Description of problem:
SELinux is preventing ModemManager from 'getopt' accesses on the qipcrtr_socket labeled modemmanager_t.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ModemManager should be allowed getopt access on qipcrtr_socket labeled modemmanager_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ModemManager' --raw | audit2allow -M my-ModemManager
# semodule -X 300 -i my-ModemManager.pp

Additional Information:
Source Context                system_u:system_r:modemmanager_t:s0
Target Context                system_u:system_r:modemmanager_t:s0
Target Objects                Unknown [ qipcrtr_socket ]
Source                        ModemManager
Source Path                   ModemManager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.16-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-34.16-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              5.15.0-0.rc0.20210902git4ac6d90867a4.4.fc36.x86_64
                              #1 SMP Thu Sep 2 19:28:44 UTC 2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-09-04 03:15:58 +05
Last Seen                     2021-09-04 03:15:58 +05
Local ID                      128f49f1-eb7e-4559-b597-669f668ec63a

Raw Audit Messages
type=AVC msg=audit(1630707358.902:163): avc:  denied  { getopt } for  pid=1305 comm="ModemManager" scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:system_r:modemmanager_t:s0 tclass=qipcrtr_socket permissive=1


Hash: ModemManager,modemmanager_t,modemmanager_t,qipcrtr_socket,getopt

Version-Release number of selected component:
selinux-policy-targeted-34.16-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.15.0-0.rc0.20210902git4ac6d90867a4.4.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2021-09-07 15:51:28 UTC

*** This bug has been marked as a duplicate of bug 1996903 ***


Note You need to log in before you can comment on or make changes to this bug.