Bug 1592223 - SELinux is preventing bluetoothd from 'listen' accesses on the bluetooth_socket Unknown.
Summary: SELinux is preventing bluetoothd from 'listen' accesses on the bluetooth_sock...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c4457d8a4e376d610ba47a0f05a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-18 08:47 UTC by omoret
Modified: 2018-07-29 03:21 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-36.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-29 03:21:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description omoret 2018-06-18 08:47:55 UTC
Description of problem:
after the upgrade the bluetooth stopped working and can't be turned on
SELinux is preventing bluetoothd from 'listen' accesses on the bluetooth_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bluetoothd should be allowed listen access on the Unknown bluetooth_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'bluetoothd' --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                Unknown [ bluetooth_socket ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.13-300.fc26.x86_64 #1 SMP Thu
                              Sep 14 16:00:38 UTC 2017 x86_64 x86_64
Alert Count                   20
First Seen                    2018-05-29 14:41:55 CEST
Last Seen                     2018-06-18 10:14:23 CEST
Local ID                      5fb36390-af51-4415-8b69-b9696091b682

Raw Audit Messages
type=AVC msg=audit(1529309663.63:105): avc:  denied  { listen } for  pid=630 comm="bluetoothd" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=bluetooth_socket permissive=0


Hash: bluetoothd,init_t,init_t,bluetooth_socket,listen

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.12.13-300.fc26.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-07-25 22:27:13 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:29:45 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:21:44 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.