Bug 520900 - setroubleshoot: SELinux is preventing bluetoothd "read" access to device /dev/rfkill.
Summary: setroubleshoot: SELinux is preventing bluetoothd "read" access to device...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:ba9ab3639e7...
: 520901 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-02 19:43 UTC by Matěj Cepl
Modified: 2018-04-11 10:00 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-08 10:17:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2009-09-02 19:43:02 UTC
The following was filed automatically by setroubleshoot:

Souhrn:

SELinux is preventing bluetoothd "read" access to device /dev/rfkill.

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux has denied bluetoothd "read" access to device /dev/rfkill. /dev/rfkill
is mislabeled, this device has the default label of the /dev directory, which
should not happen. All Character and/or Block Devices should have a label. You
can attempt to change the label of the file using restorecon -v '/dev/rfkill'.
If this device remains labeled device_t, then this is a bug in SELinux policy.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against the selinux-policy package. If you look at the other similar devices
labels, ls -lZ /dev/SIMILAR, and find a type that would work for /dev/rfkill,
you can use chcon -t SIMILAR_TYPE '/dev/rfkill', If this fixes the problem, you
can make this permanent by executing semanage fcontext -a -t SIMILAR_TYPE
'/dev/rfkill' If the restorecon changes the context, this indicates that the
application that created the device, created it without using SELinux APIs. If
you can figure out which application created the device, please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this
application.

Povolení přístupu:

Attempt restorecon -v '/dev/rfkill' or chcon -t SIMILAR_TYPE '/dev/rfkill'

Další informace:

Kontext zdroje                system_u:system_r:bluetooth_t:s0-s0:c0.c1023
Kontext cíle                 system_u:object_r:device_t:s0
Objekty cíle                 /dev/rfkill [ chr_file ]
Zdroj                         bluetoothd
Cesta zdroje                  /usr/sbin/bluetoothd
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          bluez-4.47-6.fc12
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.28-9.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     device
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-0.190.rc8.fc12.x86_64 #1 SMP
                              Fri Aug 28 18:51:58 EDT 2009 x86_64 x86_64
Počet upozornění           17
Poprvé viděno               So 29. srpen 2009, 00:44:57 CEST
Naposledy viděno             Út 1. září 2009, 07:24:58 CEST
Místní ID                   055aacdb-cf2c-4974-aca5-31494c219a47
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1251782698.638:204): avc:  denied  { read } for  pid=1579 comm="bluetoothd" path="/dev/rfkill" dev=tmpfs ino=9102 scontext=system_u:system_r:bluetooth_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1251782698.638:204): arch=c000003e syscall=0 success=yes exit=8 a0=f a1=7fff82c78820 a2=20 a3=0 items=0 ppid=1 pid=1579 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/sbin/bluetoothd" subj=system_u:system_r:bluetooth_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= bluetooth_t ==============
allow bluetooth_t device_t:chr_file read;

Comment 1 Daniel Walsh 2009-09-08 10:17:14 UTC
Fixed in selinux-policy-3.6.30-4.fc12.noarch

Comment 2 Daniel Walsh 2009-09-08 10:17:44 UTC
*** Bug 520901 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.