Bug 1249346 - SELinux is preventing bluetoothd from 'connectto' accesses on the unix_stream_socket /run/dbus/system_bus_socket.
Summary: SELinux is preventing bluetoothd from 'connectto' accesses on the unix_stream...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ef605c4610317bbd5eb1090e5dd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-01 21:30 UTC by Igor Gnatenko
Modified: 2015-08-13 12:00 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-08-13 12:00:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Igor Gnatenko 2015-08-01 21:30:32 UTC
Description of problem:
kdbus=1
SELinux is preventing bluetoothd from 'connectto' accesses on the unix_stream_socket /run/dbus/system_bus_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bluetoothd should be allowed connectto access on the system_bus_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep bluetoothd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:bluetooth_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                /run/dbus/system_bus_socket [ unix_stream_socket ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-138.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc4.git4.1.fc24.x86_64 #1
                              SMP Fri Jul 31 16:32:22 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-08-01 23:13:02 MSK
Last Seen                     2015-08-01 23:13:02 MSK
Local ID                      863ef2f2-01b3-4ae6-bd4b-ca1979c196b9

Raw Audit Messages
type=AVC msg=audit(1438459982.209:3170875): avc:  denied  { connectto } for  pid=23253 comm="bluetoothd" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket permissive=1


Hash: bluetoothd,bluetooth_t,init_t,unix_stream_socket,connectto

Version-Release number of selected component:
selinux-policy-3.13.1-138.fc24.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-0.rc4.git4.1.fc24.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2015-08-13 12:00:27 UTC
# matchpathcon /run/dbus/system_bus_socket

You should use restorecon to fix this label. 

# restorecon -v /run/dbus/system_bus_socket


Note You need to log in before you can comment on or make changes to this bug.