Bug 432130 - SELinux is preventing /usr/sbin/hcid (bluetooth_t) to (system_crond_var_lib_t)
Summary: SELinux is preventing /usr/sbin/hcid (bluetooth_t) to (system_crond_var_lib_t)
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: k3b
Version: 8
Hardware: i686
OS: Linux
low
low
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-02-08 23:39 UTC by lanx
Modified: 2008-02-27 09:23 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-02-27 09:23:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description lanx 2008-02-08 23:39:38 UTC
selinux-policy-3.0.8-81.fc8

avc: denied { search } for comm=hcid dev=sda1 egid=0 euid=0 exe=/usr/sbin/hcid
exit=-2 fsgid=0 fsuid=0 gid=0 items=0 name=misc pid=2157
scontext=system_u:system_r:bluetooth_t:s0 sgid=0
subj=system_u:system_r:bluetooth_t:s0 suid=0 tclass=dir
tcontext=system_u:object_r:system_crond_var_lib_t:s0 tty=(none) uid=0

Comment 1 Daniel Walsh 2008-02-11 22:11:48 UTC
Are you running this daemon from within cron?  Or are you running yum-cron?

I think you can ignore this avc without worry, but I have no idea why hcid would
try to look at this file.

Comment 2 lanx 2008-02-11 23:01:29 UTC
KBluetooth -> Configuration -> Input Devices -> Add New Device.

I guess you' re right I can ignore it, but I believe that it's better to inform
you about it.

Comment 3 Daniel Walsh 2008-02-26 22:58:06 UTC
I have no idea why bluetooth would want to search this directory. At best I
think this is a leaked file descriptor and should be reassigned to KBluetooth


Note You need to log in before you can comment on or make changes to this bug.