Bug 1550928 - SELinux is preventing bluetoothd from 'getattr' accesses on the bluetooth_socket bluetooth_socket.
Summary: SELinux is preventing bluetoothd from 'getattr' accesses on the bluetooth_soc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6d7f5a939cfe9b06cf5b31d25bd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-02 10:06 UTC by Nicolas Mailhot
Modified: 2018-03-18 00:53 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.1-14.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-18 00:53:35 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2018-03-02 10:06:06 UTC
Description of problem:
after full update to devel, relabel and reboot
SELinux is preventing bluetoothd from 'getattr' accesses on the bluetooth_socket bluetooth_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que bluetoothd devrait être autorisé à accéder getattr sur bluetooth_socket bluetooth_socket par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "bluetoothd" --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

Additional Information:
Source Context                system_u:system_r:bluetooth_t:s0
Target Context                system_u:system_r:bluetooth_t:s0
Target Objects                bluetooth_socket [ bluetooth_socket ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-10.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0-0.rc3.git0.1.fc28.x86_64 #1
                              SMP Mon Feb 26 15:15:43 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-03-02 11:01:44 CET
Last Seen                     2018-03-02 11:04:22 CET
Local ID                      d12efd05-e13c-42fe-9254-c11a040700aa

Raw Audit Messages
type=AVC msg=audit(1519985062.74:278): avc:  denied  { getattr } for  pid=980 comm="bluetoothd" path="socket:[49052]" dev="sockfs" ino=49052 scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=bluetooth_socket permissive=1


Hash: bluetoothd,bluetooth_t,bluetooth_t,bluetooth_socket,getattr

Version-Release number of selected component:
selinux-policy-3.14.1-10.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc3.git0.1.fc28.x86_64
type:           libreport

Comment 1 Mads Villadsen 2018-03-04 19:14:20 UTC
Description of problem:
Starting bluetoothd.service

Version-Release number of selected component:
selinux-policy-3.14.1-10.fc28.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc3.git0.1.fc28.x86_64
type:           libreport

Comment 2 Fedora Update System 2018-03-12 18:27:34 UTC
selinux-policy-3.14.1-13.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-59cbf1effc

Comment 3 Fedora Update System 2018-03-13 15:10:35 UTC
selinux-policy-3.14.1-13.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-59cbf1effc

Comment 4 Fedora Update System 2018-03-15 21:25:24 UTC
selinux-policy-3.14.1-14.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-59cbf1effc

Comment 5 Fedora Update System 2018-03-16 14:43:06 UTC
selinux-policy-3.14.1-14.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-59cbf1effc

Comment 6 Fedora Update System 2018-03-18 00:53:35 UTC
selinux-policy-3.14.1-14.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.