Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1546423 - SELinux is preventing bluetoothd from 'create' accesses on the socket Unknown.
Summary: SELinux is preventing bluetoothd from 'create' accesses on the socket Unknown.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9a1917dd081d24056baf33f7252...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-17 03:13 UTC by Jo00
Modified: 2018-03-20 18:17 UTC (History)
11 users (show)

Fixed In Version: selinux-policy-3.13.1-283.28.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-20 18:17:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jo00 2018-02-17 03:13:36 UTC
Description of problem:
SELinux is preventing bluetoothd from 'create' accesses on the socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bluetoothd should be allowed create access on the Unknown socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'bluetoothd' --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                Unknown [ socket ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.24.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.9-300.fc27.x86_64 #1 SMP Mon
                              Oct 23 13:41:58 UTC 2017 x86_64 x86_64
Alert Count                   2
First Seen                    2018-02-17 01:33:22 IST
Last Seen                     2018-02-17 01:33:22 IST
Local ID                      e9090f12-136d-4460-96e0-90584f47b70f

Raw Audit Messages
type=AVC msg=audit(1518824002.709:386): avc:  denied  { create } for  pid=5041 comm="bluetoothd" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=socket permissive=0


Hash: bluetoothd,init_t,init_t,socket,create

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1494924

Comment 1 Jasper O'neal Hartline 2018-02-17 12:16:14 UTC
Description of problem:
Opened a browser window on Chrome

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Comment 2 dineshsivajirao 2018-02-25 14:22:01 UTC
*** Bug 1548855 has been marked as a duplicate of this bug. ***

Comment 3 Nicole Varvarigou 2018-02-26 12:12:18 UTC
Description of problem:
I do not know how this issue happened. The message started showing up a few days ago.

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.5.7-200.fc23.x86_64
type:           libreport

Comment 4 JOduMonT 2018-03-07 11:38:56 UTC
Description of problem:
I execute several time the solution proposed by SELinux Alert Browser which is :

You should report this as a bug.
You can generate a local policy module to allow this access.
Allow this access for now by executing:
# ausearch -c 'bluetoothd' --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

but even after a reboot
the message still appear and bluetooth is unsuable.

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Comment 5 wim.vd.woude 2018-03-10 16:48:14 UTC
Description of problem:
Problem first occurred after updating the fresh installation of Fedora 27, at next reboot first warning about Selinux - Bluetooth

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Comment 6 Fedora Update System 2018-03-12 18:12:17 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 7 Fedora Update System 2018-03-12 18:19:00 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 8 Fedora Update System 2018-03-14 01:35:37 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 9 Marco Antonio Velazquez Lopez 2018-03-20 03:55:42 UTC
Description of problem:
Es la primera vez que instalo este Sistema Operativo, al terminar la instalacion se detecto este bug.

Version-Release number of selected component:
selinux-policy-3.13.1-283.14.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.9-300.fc27.x86_64
type:           libreport

Comment 10 Fedora Update System 2018-03-20 18:17:08 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.