Bug 1281275

Summary: SELinux is preventing abrt-hook-ccpp from 'getattr' accesses on the file /usr/libexec/bluetooth/bluetoothd.
Product: [Fedora] Fedora Reporter: Berend De Schouwer <berend.de.schouwer>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:9bcee9dedb56dc77f1acef52df9fe57bf33e0fa57353a973409f9babc0522034;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-20 11:22:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Berend De Schouwer 2015-11-12 08:39:26 UTC
Description of problem:
My bluetooth died (a little more below)

abrt should be allowed to report crashes in bluetoothd, so it's probably a good thing to allow abrt to getattr() on bluetoothd.  I don't know why abrt isn't allowed to getattr() on all system binaries.


A little more on the bluetooth:
- build-in bluetooth on this laptop is extremely flaky
- so I have a bluetooth usb dongle
- gnome-bluetooth prefers the last-detected dongle
- so on boot I have to unplug the usb dongle, and plug it back in (every boot/wakeup cycle)
- if I do that too quickly, the btusb driver gets upset
- which makes bluetoothd segfault
SELinux is preventing abrt-hook-ccpp from 'getattr' accesses on the file /usr/libexec/bluetooth/bluetoothd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-hook-ccpp should be allowed getattr access on the bluetoothd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrt-hook-ccpp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_dump_oops_t:s0
Target Context                system_u:object_r:bluetooth_exec_t:s0
Target Objects                /usr/libexec/bluetooth/bluetoothd [ file ]
Source                        abrt-hook-ccpp
Source Path                   abrt-hook-ccpp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           bluez-5.35-1.fc23.x86_64
Policy RPM                    selinux-policy-3.13.1-152.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.5-300.fc23.x86_64 #1 SMP Tue
                              Oct 27 04:29:56 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-10-28 07:41:00 SAST
Last Seen                     2015-11-12 10:19:41 SAST
Local ID                      9154fca8-ad9b-4adc-90b2-ab2425f689e7

Raw Audit Messages
type=AVC msg=audit(1447316381.620:563): avc:  denied  { getattr } for  pid=6359 comm="abrt-hook-ccpp" path="/usr/libexec/bluetooth/bluetoothd" dev="dm-2" ino=1050316 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:bluetooth_exec_t:s0 tclass=file permissive=0


Hash: abrt-hook-ccpp,abrt_dump_oops_t,bluetooth_exec_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-152.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.5-300.fc23.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-11-20 11:22:56 UTC

*** This bug has been marked as a duplicate of bug 1279934 ***