Bug 1567385 - SELinux is preventing bluetoothd from 'create' accesses on the fichier info.DTNIHZ.
Summary: SELinux is preventing bluetoothd from 'create' accesses on the fichier info.D...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3204f392569de26833538a984c4...
: 1567404 1570299 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-04-13 22:12 UTC by deleted
Modified: 2023-09-14 04:26 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-30 22:48:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description deleted 2018-04-13 22:12:49 UTC
Description of problem:
SELinux is preventing bluetoothd from 'create' accesses on the fichier info.DTNIHZ.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que bluetoothd devrait être autorisé à accéder create sur info.DTNIHZ file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "bluetoothd" --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:bluetooth_var_lib_t:s0
Target Objects                info.DTNIHZ [ file ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.30.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.9-300.fc27.x86_64 #1 SMP Mon
                              Oct 23 13:41:58 UTC 2017 x86_64 x86_64
Alert Count                   23
First Seen                    2018-04-13 23:36:35 CEST
Last Seen                     2018-04-14 00:03:46 CEST
Local ID                      cbe23642-2345-43e0-b456-4f0091ae0136

Raw Audit Messages
type=AVC msg=audit(1523657026.149:336): avc:  denied  { create } for  pid=983 comm="bluetoothd" name="info.DTNIHZ" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:bluetooth_var_lib_t:s0 tclass=file permissive=0


Hash: bluetoothd,init_t,bluetooth_var_lib_t,file,create

Version-Release number of selected component:
selinux-policy-3.13.1-283.30.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Comment 1 deleted 2018-04-13 22:49:30 UTC
*** Bug 1567404 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2018-04-15 13:07:17 UTC
Hi, 

Could you attach output of: 

# ps -efZ | grep bluetoothd

THanks,
Lukas.

Comment 3 Katelyn 2018-04-22 18:38:28 UTC
Description of problem:
It happened the first time I started the system after installing on harddrive.
The device is authorized to communicate with this computer.

Version-Release number of selected component:
selinux-policy-3.13.1-283.30.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Comment 4 Lukas Vrabec 2018-04-27 12:48:42 UTC
*** Bug 1570299 has been marked as a duplicate of this bug. ***

Comment 5 kzgm7t5a9zlv 2018-04-30 13:30:00 UTC
Description of problem:
Error appeared after waking up my laptop from sleep.

Version-Release number of selected component:
selinux-policy-3.13.1-283.14.fc27.noarch
selinux-policy-3.13.1-283.32.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Comment 6 Ben Cotton 2018-11-27 14:25:38 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Ben Cotton 2018-11-30 22:48:58 UTC
Fedora 27 changed to end-of-life (EOL) status on 2018-11-30. Fedora 27 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 8 Red Hat Bugzilla 2023-09-14 04:26:50 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.