Bug 1577471

Summary: SELinux is preventing bluetoothd from 'bind' accesses on the bluetooth_socket Unknown.
Product: [Fedora] Fedora Reporter: John McGarrachan <jmcgarrachan>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:a3619a7fad315978ed967e0c76b5c8e35ed78e2a8f0738304ab65e36b3988041;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.1-29.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-26 20:45:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description John McGarrachan 2018-05-12 09:40:56 UTC
Description of problem:
When I try to open Chrome, the error occurs
SELinux is preventing bluetoothd from 'bind' accesses on the bluetooth_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bluetoothd should be allowed bind access on the Unknown bluetooth_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'bluetoothd' --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                Unknown [ bluetooth_socket ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.9-300.fc27.x86_64 #1 SMP Mon
                              Oct 23 13:41:58 UTC 2017 x86_64 x86_64
Alert Count                   34
First Seen                    2018-05-07 10:24:24 BST
Last Seen                     2018-05-12 10:26:39 BST
Local ID                      3783f95c-189e-4cf3-8421-aa1055e70c72

Raw Audit Messages
type=AVC msg=audit(1526117199.268:310): avc:  denied  { bind } for  pid=3512 comm="bluetoothd" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=bluetooth_socket permissive=0


Hash: bluetoothd,init_t,init_t,bluetooth_socket,bind

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-05-24 14:37:32 UTC
selinux-policy-3.14.1-29.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-a74875b364

Comment 2 Fedora Update System 2018-05-25 18:43:28 UTC
selinux-policy-3.14.1-29.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-a74875b364

Comment 3 Fedora Update System 2018-05-26 20:45:16 UTC
selinux-policy-3.14.1-29.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.