Bug 521028 - setroubleshoot: SELinux is preventing bluetoothd "getattr" access to device /dev/rfkill.
Summary: setroubleshoot: SELinux is preventing bluetoothd "getattr" access to dev...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3495da3ff34...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-03 09:27 UTC by Matěj Cepl
Modified: 2018-04-11 17:29 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-08 10:33:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2009-09-03 09:27:51 UTC
The following was filed automatically by setroubleshoot:

Souhrn:

SELinux is preventing bluetoothd "getattr" access to device /dev/rfkill.

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux has denied bluetoothd "getattr" access to device /dev/rfkill.
/dev/rfkill is mislabeled, this device has the default label of the /dev
directory, which should not happen. All Character and/or Block Devices should
have a label. You can attempt to change the label of the file using restorecon
-v '/dev/rfkill'. If this device remains labeled device_t, then this is a bug in
SELinux policy. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against the selinux-policy
package. If you look at the other similar devices labels, ls -lZ /dev/SIMILAR,
and find a type that would work for /dev/rfkill, you can use chcon -t
SIMILAR_TYPE '/dev/rfkill', If this fixes the problem, you can make this
permanent by executing semanage fcontext -a -t SIMILAR_TYPE '/dev/rfkill' If the
restorecon changes the context, this indicates that the application that created
the device, created it without using SELinux APIs. If you can figure out which
application created the device, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this application.

Povolení přístupu:

Attempt restorecon -v '/dev/rfkill' or chcon -t SIMILAR_TYPE '/dev/rfkill'

Další informace:

Kontext zdroje                system_u:system_r:bluetooth_t:s0-s0:c0.c1023
Kontext cíle                 system_u:object_r:device_t:s0
Objekty cíle                 /dev/rfkill [ chr_file ]
Zdroj                         bluetoothd
Cesta zdroje                  /usr/sbin/bluetoothd
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          bluez-4.47-6.fc12
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.30-1.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     device
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-0.190.rc8.fc12.x86_64 #1 SMP
                              Fri Aug 28 18:51:58 EDT 2009 x86_64 x86_64
Počet upozornění           3
Poprvé viděno               Čt 3. září 2009, 07:04:37 CEST
Naposledy viděno             Čt 3. září 2009, 10:34:13 CEST
Místní ID                   0a6d4952-622d-4e27-81e5-4c622d671c9d
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1251966853.14:579): avc:  denied  { getattr } for  pid=22799 comm="bluetoothd" path="/dev/rfkill" dev=tmpfs ino=9586 scontext=system_u:system_r:bluetooth_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1251966853.14:579): arch=c000003e syscall=5 success=yes exit=0 a0=f a1=7fff0d7c3770 a2=7fff0d7c3770 a3=6 items=0 ppid=22798 pid=22799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bluetoothd" exe="/usr/sbin/bluetoothd" subj=system_u:system_r:bluetooth_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= bluetooth_t ==============
allow bluetooth_t device_t:chr_file getattr;

Comment 1 Daniel Walsh 2009-09-08 10:33:33 UTC
Fixed in selinux-policy-3.6.30-4.fc12.noarch


Note You need to log in before you can comment on or make changes to this bug.