Bug 1177296

Summary: SELinux is preventing /usr/libexec/bluetooth/bluetoothd from 'write' accesses on the file brightness.
Product: [Fedora] Fedora Reporter: bztdlinux
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:1409207d3e989dcbe1934bfddc8f18edf6d0410c1a4c73cb451d324872257c6e
Fixed In Version: selinux-policy-3.13.1-105.fc21 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-01-30 23:55:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description bztdlinux 2014-12-26 00:12:06 UTC
Description of problem:
Plug in a Playstation 3 controller via USB, and push the PS button in the center.

I have no idea why it would want to control brightness.
SELinux is preventing /usr/libexec/bluetooth/bluetoothd from 'write' accesses on the file brightness.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bluetoothd should be allowed write access on the brightness file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep bluetoothd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:bluetooth_t:s0
Target Context                system_u:object_r:sysfs_t:s0
Target Objects                brightness [ file ]
Source                        bluetoothd
Source Path                   /usr/libexec/bluetooth/bluetoothd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bluez-5.23-1.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-103.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.17.7-300.fc21.x86_64 #1 SMP Wed
                              Dec 17 03:08:44 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-12-25 18:10:53 CST
Last Seen                     2014-12-25 18:10:53 CST
Local ID                      90116b5d-fe70-45d5-9d0b-4e31e8989d3b

Raw Audit Messages
type=AVC msg=audit(1419552653.849:1723): avc:  denied  { write } for  pid=802 comm="bluetoothd" name="brightness" dev="sysfs" ino=28444 scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1419552653.849:1723): arch=x86_64 syscall=open success=no exit=EACCES a0=7ffff9215cf0 a1=1 a2=7ffff9215d64 a3=0 items=0 ppid=1 pid=802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=bluetoothd exe=/usr/libexec/bluetooth/bluetoothd subj=system_u:system_r:bluetooth_t:s0 key=(null)

Hash: bluetoothd,bluetooth_t,sysfs_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-103.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.17.7-300.fc21.x86_64
type:           libreport

Comment 1 Daniel Walsh 2015-01-02 13:09:26 UTC
70a576c5735b822c60aff180f775e177db598b87 fixes this in git.

Comment 2 Fedora Update System 2015-01-27 16:49:49 UTC
selinux-policy-3.13.1-105.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.fc21

Comment 3 Fedora Update System 2015-01-30 04:32:44 UTC
Package selinux-policy-3.13.1-105.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-1337/selinux-policy-3.13.1-105.fc21
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2015-01-30 23:55:12 UTC
selinux-policy-3.13.1-105.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.