Bug 1993692 - SELinux is preventing snort from 'create' accesses on the bluetooth_socket labeled snort_t.
Summary: SELinux is preventing snort from 'create' accesses on the bluetooth_socket la...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f9fd459376e622e87d645faf194...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-08-15 16:01 UTC by Sean Whalen
Modified: 2021-09-30 01:13 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-34.21-1.fc34
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-09-30 01:13:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sean Whalen 2021-08-15 16:01:19 UTC
Description of problem:
Installed snort from  The CERT Linux Forensics Tools Repository - LiFTeR

https://forensics.cert.org/
SELinux is preventing snort from 'create' accesses on the bluetooth_socket labeled snort_t.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that snort should be allowed create access on bluetooth_socket labeled snort_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'snort' --raw | audit2allow -M my-snort
# semodule -X 300 -i my-snort.pp

Additional Information:
Source Context                system_u:system_r:snort_t:s0
Target Context                system_u:system_r:snort_t:s0
Target Objects                Unknown [ bluetooth_socket ]
Source                        snort
Source Path                   snort
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.15-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.15-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.13.9-200.fc34.x86_64 #1 SMP Sun
                              Aug 8 14:34:00 UTC 2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-08-15 11:45:29 EDT
Last Seen                     2021-08-15 11:45:29 EDT
Local ID                      8ef84b0a-2427-487d-a700-f6cfa3e0efa9

Raw Audit Messages
type=AVC msg=audit(1629042329.297:259): avc:  denied  { create } for  pid=1777 comm="snort" scontext=system_u:system_r:snort_t:s0 tcontext=system_u:system_r:snort_t:s0 tclass=bluetooth_socket permissive=0


Hash: snort,snort_t,snort_t,bluetooth_socket,create

Version-Release number of selected component:
selinux-policy-targeted-34.15-1.fc34.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.13.9-200.fc34.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2021-09-22 10:52:23 UTC
I've submitted a Fedora PR to address the issue:
https://github.com/fedora-selinux/selinux-policy/pull/889

Comment 2 Fedora Update System 2021-09-24 09:55:27 UTC
FEDORA-2021-a15b7e7314 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-a15b7e7314

Comment 3 Fedora Update System 2021-09-24 21:48:40 UTC
FEDORA-2021-a15b7e7314 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-a15b7e7314`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-a15b7e7314

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2021-09-30 01:13:48 UTC
FEDORA-2021-a15b7e7314 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.