Bug 702799 - SELinux is preventing /usr/bin/bluetooth-applet from 'open' accesses on the chr_file rfkill.
Summary: SELinux is preventing /usr/bin/bluetooth-applet from 'open' accesses on the c...
Keywords:
Status: CLOSED DUPLICATE of bug 702865
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5a603f6c7c0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-07 09:19 UTC by Eddie Lania
Modified: 2011-05-07 20:38 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-07 20:38:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Eddie Lania 2011-05-07 09:19:01 UTC
SELinux is preventing /usr/bin/bluetooth-applet from 'open' accesses on the chr_file rfkill.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bluetooth-applet should be allowed open access on the rfkill chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep bluetooth-apple /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Target Context                system_u:object_r:wireless_device_t:s0
Target Objects                rfkill [ chr_file ]
Source                        bluetooth-apple
Source Path                   /usr/bin/bluetooth-applet
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-bluetooth-2.32.0-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-40.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.12-90.fc14.i686.PAE #1 SMP Fri Apr 22
                              16:08:03 UTC 2011 i686 i686
Alert Count                   1
First Seen                    Sat 07 May 2011 11:10:12 AM CEST
Last Seen                     Sat 07 May 2011 11:10:12 AM CEST
Local ID                      bbf14cbf-eab9-4cb0-a706-6be77472bcfb

Raw Audit Messages
type=AVC msg=audit(1304759412.468:543): avc:  denied  { open } for  pid=4031 comm="bluetooth-apple" name="rfkill" dev=devtmpfs ino=13773 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1304759412.468:543): arch=i386 syscall=open success=yes exit=E2BIG a0=805b949 a1=2 a2=0 a3=8059030 items=0 ppid=3851 pid=4031 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=27 comm=bluetooth-apple exe=/usr/bin/bluetooth-applet subj=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 key=(null)

Hash: bluetooth-apple,abrt_helper_t,wireless_device_t,chr_file,open

audit2allow

#============= abrt_helper_t ==============
allow abrt_helper_t wireless_device_t:chr_file open;

audit2allow -R

#============= abrt_helper_t ==============
allow abrt_helper_t wireless_device_t:chr_file open;

Comment 1 Eddie Lania 2011-05-07 20:38:17 UTC

*** This bug has been marked as a duplicate of bug 702865 ***


Note You need to log in before you can comment on or make changes to this bug.