Bug 1575223 - SELinux is preventing bluetoothd from 'read' accesses on the file settings.
Summary: SELinux is preventing bluetoothd from 'read' accesses on the file settings.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a140a547fed2cde41443845d8fe...
: 1661958 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-05 07:59 UTC by gogo
Modified: 2019-02-04 11:13 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.14.1-51.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-02-04 11:13:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description gogo 2018-05-05 07:59:04 UTC
Description of problem:
SELinux is preventing bluetoothd from 'read' accesses on the file settings.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bluetoothd should be allowed read access on the settings file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'bluetoothd' --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:bluetooth_var_lib_t:s0
Target Objects                settings [ file ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.30.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.9-300.fc27.x86_64 #1 SMP Mon
                              Oct 23 13:41:58 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2018-04-07 13:14:01 +03
Last Seen                     2018-04-07 13:14:01 +03
Local ID                      c030c027-cdc8-46fb-829a-fdcd5d5dffd3

Raw Audit Messages
type=AVC msg=audit(1523096041.181:503): avc:  denied  { read } for  pid=23383 comm="bluetoothd" name="settings" dev="dm-0" ino=394358 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:bluetooth_var_lib_t:s0 tclass=file permissive=0


Hash: bluetoothd,init_t,bluetooth_var_lib_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-283.30.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 1494934

Comment 1 Francesco Guardiani 2018-06-05 09:49:52 UTC
Description of problem:
Just at startup i get this error message

Version-Release number of selected component:
selinux-policy-3.13.1-283.32.fc27.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.13-300.fc28.x86_64
type:           libreport

Comment 2 Angel 2018-12-24 22:02:12 UTC
*** Bug 1661958 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2019-01-08 16:59:44 UTC
commit 9142319da709099f3e20a272901258731fdd76f0
Author: Lukas Vrabec <lvrabec>
Date:   Mon Oct 16 16:03:26 2017 +0200

    Add nnp transition rule for services using NoNewPrivileges systemd feature

Comment 4 Fedora Update System 2019-01-13 15:43:11 UTC
selinux-policy-3.14.1-51.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2019-e8a902b473

Comment 5 Fedora Update System 2019-01-14 02:22:27 UTC
selinux-policy-3.14.1-51.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-e8a902b473

Comment 6 Fedora Update System 2019-02-04 11:13:17 UTC
selinux-policy-3.14.1-51.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.