Bug 437762 - SELinux error trying to use uinput
Summary: SELinux error trying to use uinput
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: bluez-utils
Version: rawhide
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: David Woodhouse
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-03-17 10:24 UTC by Bastien Nocera
Modified: 2008-03-17 12:42 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-03-17 12:42:31 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bastien Nocera 2008-03-17 10:24:43 UTC
(Using the current CVS bluez-utils, with the PS3 remote control patches applied,
hcid uses uinput to feed events from the remote into the input layer)


Summary:

SELinux is preventing bluetoothd-serv (bluetooth_t) "read write" to uinput
(event_device_t).

Detailed Description:

SELinux denied access requested by bluetoothd-serv. It is not expected that this
access is required by bluetoothd-serv and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for uinput,

restorecon -v 'uinput'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:system_r:bluetooth_t:s0
Target Context                system_u:object_r:event_device_t:s0
Target Objects                uinput [ chr_file ]
Source                        bluetoothd-serv
Source Path                   /usr/lib/bluetooth/bluetoothd-service-input
Port                          <Unknown>
Host                          snoogens.fab.redhat.com
Source RPM Packages           bluez-utils-3.26-1.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-16.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     snoogens.fab.redhat.com
Platform                      Linux snoogens.fab.redhat.com 2.6.25-0.105.rc5.fc9
                              #1 SMP Mon Mar 10 22:03:22 EDT 2008 i686 i686
Alert Count                   1
First Seen                    Fri Mar 14 18:22:47 2008
Last Seen                     Fri Mar 14 18:22:47 2008
Local ID                      4b120846-2cf1-4762-88e1-c7087b9c6c50
Line Numbers                  

Raw Audit Messages            

host=snoogens.fab.redhat.com type=AVC msg=audit(1205518967.380:352): avc: 
denied  { read write } for  pid=29723 comm="bluetoothd-serv" name="uinput"
dev=tmpfs ino=262280 scontext=unconfined_u:system_r:bluetooth_t:s0
tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file

host=snoogens.fab.redhat.com type=SYSCALL msg=audit(1205518967.380:352):
arch=40000003 syscall=5 success=no exit=-13 a0=8054d53 a1=2 a2=bf8e0f08
a3=934e948 items=0 ppid=29427 pid=29723 auid=500 uid=0 gid=0 euid=0 suid=0
fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="bluetoothd-serv"
exe="/usr/lib/bluetooth/bluetoothd-service-input"
subj=unconfined_u:system_r:bluetooth_t:s0 key=(null)

Comment 1 Daniel Walsh 2008-03-17 12:42:31 UTC
Fixed in selinux-policy-3.3.21.fc9


Note You need to log in before you can comment on or make changes to this bug.