Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1496248 - SELinux is preventing bluetoothd from 'open' accesses on the chr_file /dev/uinput.
Summary: SELinux is preventing bluetoothd from 'open' accesses on the chr_file /dev/ui...
Keywords:
Status: CLOSED DUPLICATE of bug 1496249
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b65b52dd1da5ff38e3e16ce2dae...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-09-26 18:52 UTC by lonelywoolf
Modified: 2017-09-27 11:06 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-09-27 11:06:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description lonelywoolf 2017-09-26 18:52:04 UTC
Description of problem:
SELinux is preventing bluetoothd from 'open' accesses on the chr_file /dev/uinput.

*****  Plugin catchall (100. confidence) suggests   **************************

If if you believe that bluetoothd should be allowed open access on the uinput chr_file by default.
Then рекомендуется создать отчет об ошибке.
Чтобы разрешить доступ, можно создать локальный модуль политики.
Do
allow this access for now by executing:
# ausearch -c 'bluetoothd' --raw | audit2allow -M my-bluetoothd
# semodule -X 300 -i my-bluetoothd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:event_device_t:s0
Target Objects                /dev/uinput [ chr_file ]
Source                        bluetoothd
Source Path                   bluetoothd
Port                          <Неизвестно>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-288.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.14.0-0.rc1.git4.1.fc28.x86_64 #1
                              SMP Fri Sep 22 21:46:10 UTC 2017 x86_64 x86_64
Alert Count                   2
First Seen                    2017-09-27 01:50:00 +07
Last Seen                     2017-09-27 01:51:21 +07
Local ID                      0bb8ad00-1255-4870-b363-23b1fd2ef9b8

Raw Audit Messages
type=AVC msg=audit(1506451881.327:132012): avc:  denied  { open } for  pid=18103 comm="bluetoothd" path="/dev/uinput" dev="devtmpfs" ino=818 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file permissive=1


Hash: bluetoothd,init_t,event_device_t,chr_file,open

Version-Release number of selected component:
selinux-policy-3.13.1-288.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.2
hashmarkername: setroubleshoot
kernel:         4.14.0-0.rc1.git4.1.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-09-27 11:06:17 UTC

*** This bug has been marked as a duplicate of bug 1496249 ***


Note You need to log in before you can comment on or make changes to this bug.