Bug 1494936 - SELinux is preventing bluetoothd from 'open' accesses on the file /var/lib/bluetooth/00:15:83:2D:E2:DF/settings.
Summary: SELinux is preventing bluetoothd from 'open' accesses on the file /var/lib/bl...
Keywords:
Status: CLOSED DUPLICATE of bug 1496249
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:57fbbdf28f764397ba497f1dab1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-09-24 07:14 UTC by Mikhail
Modified: 2017-09-27 11:46 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-09-27 11:46:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2017-09-24 07:14:38 UTC
Description of problem:
SELinux is preventing bluetoothd from 'open' accesses on the file /var/lib/bluetooth/00:15:83:2D:E2:DF/settings.

*****  Plugin catchall (100. confidence) suggests   **************************

If if you believe that bluetoothd should be allowed open access on the settings file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'bluetoothd' --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:bluetooth_var_lib_t:s0
Target Objects                /var/lib/bluetooth/00:15:83:2D:E2:DF/settings [
                              file ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-286.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.14.0-0.rc1.git3.1.fc28.x86_64 #1
                              SMP Thu Sep 21 15:10:18 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-09-24 12:09:10 +05
Last Seen                     2017-09-24 12:09:10 +05
Local ID                      64bd4ac3-4a10-45a2-9eea-33a7fa35ed60

Raw Audit Messages
type=AVC msg=audit(1506236950.833:685): avc:  denied  { open } for  pid=2883 comm="bluetoothd" path="/var/lib/bluetooth/00:15:83:2D:E2:DF/settings" dev="sda1" ino=3822461 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:bluetooth_var_lib_t:s0 tclass=file permissive=1


Hash: bluetoothd,init_t,bluetooth_var_lib_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-286.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.2
hashmarkername: setroubleshoot
kernel:         4.14.0-0.rc1.git3.1.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-09-27 11:46:22 UTC

*** This bug has been marked as a duplicate of bug 1496249 ***


Note You need to log in before you can comment on or make changes to this bug.