Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1831327 - SELinux is preventing nmcli from using the 'sys_nice' capabilities.
Summary: SELinux is preventing nmcli from using the 'sys_nice' capabilities.
Keywords:
Status: CLOSED DUPLICATE of bug 1811407
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 32
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6f8538f6cf8b795f742346511a6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-05-04 21:54 UTC by thedatum+bz
Modified: 2020-05-06 13:14 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-05-06 13:14:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description thedatum+bz 2020-05-04 21:54:18 UTC
Description of problem:
Occurs at boot after upgrading to Fedora 32.
SELinux is preventing nmcli from using the 'sys_nice' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nmcli should have the sys_nice capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'nmcli' --raw | audit2allow -M my-nmcli
# semodule -X 300 -i my-nmcli.pp

Additional Information:
Source Context                system_u:system_r:tlp_t:s0
Target Context                system_u:system_r:tlp_t:s0
Target Objects                Unknown [ capability ]
Source                        nmcli
Source Path                   nmcli
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.5-32.fc32.noarch
Local Policy RPM              selinux-policy-targeted-3.14.5-32.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.6.8-300.fc32.x86_64 #1 SMP Wed
                              Apr 29 19:01:34 UTC 2020 x86_64 x86_64
Alert Count                   4
First Seen                    2020-04-29 18:10:07 EDT
Last Seen                     2020-05-04 16:11:45 EDT
Local ID                      dcca8d27-ce2d-4eb8-978e-5ec81a4c6922

Raw Audit Messages
type=AVC msg=audit(1588623105.381:271): avc:  denied  { sys_nice } for  pid=2303 comm="nmcli" capability=23  scontext=system_u:system_r:tlp_t:s0 tcontext=system_u:system_r:tlp_t:s0 tclass=capability permissive=0


Hash: nmcli,tlp_t,tlp_t,capability,sys_nice

Version-Release number of selected component:
selinux-policy-targeted-3.14.5-32.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.12.0
hashmarkername: setroubleshoot
kernel:         5.6.8-300.fc32.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2020-05-06 13:14:34 UTC
Resolved with latest selinux-policy package update.

*** This bug has been marked as a duplicate of bug 1811407 ***


Note You need to log in before you can comment on or make changes to this bug.