Bug 596988

Summary: SELinux is preventing bluetoothd (bluetooth_t) "sys_module" bluetooth_t.
Product: [Fedora] Fedora Reporter: David <webmaster>
Component: bluezAssignee: Bastien Nocera <bnocera>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: bnocera, dwalsh, dwmw2, marcel, mgrepl, plautrba, webmaster
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:0035b1482b7f6bcbc9fb5de5432910cf90e78cf480e2917cb7bdbc9806b2970e
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-05-27 21:19:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David 2010-05-27 21:05:10 UTC
Summary:

SELinux is preventing bluetoothd (bluetooth_t) "sys_module" bluetooth_t.

Detailed Description:

SELinux denied access requested by bluetoothd. It is not expected that this
access is required by bluetoothd and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:bluetooth_t:s0
Target Context                system_u:system_r:bluetooth_t:s0
Target Objects                None [ capability ]
Source                        bluetoothd
Source Path                   /usr/sbin/bluetoothd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bluez-4.42-9.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-95.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.10-105.2.23.fc11.i686.PAE #1 SMP Thu Feb 11
                              07:05:37 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Sat 13 Feb 2010 06:51:58 PM EST
Last Seen                     Thu 04 Mar 2010 11:26:46 AM EST
Local ID                      8467f5b1-9657-4a5e-b171-eaea96d4b6b8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1267662406.690:29918): avc:  denied  { sys_module } for  pid=1481 comm="bluetoothd" capability=16 scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=capability

node=(removed) type=SYSCALL msg=audit(1267662406.690:29918): arch=40000003 syscall=54 success=no exit=-19 a0=17 a1=8914 a2=bfab2a4c a3=bfab2a4c items=0 ppid=1 pid=1481 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/sbin/bluetoothd" subj=system_u:system_r:bluetooth_t:s0 key=(null)



Hash String generated from  catchall,bluetoothd,bluetooth_t,bluetooth_t,capability,sys_module
audit2allow suggests:

#============= bluetooth_t ==============
allow bluetooth_t self:capability sys_module;

Comment 1 Daniel Walsh 2010-05-27 21:18:26 UTC
Bluetooth should not be loading kernel modules.

Comment 2 Daniel Walsh 2010-05-27 21:19:05 UTC
THis is an ancient AVC.

*** This bug has been marked as a duplicate of bug 538428 ***