Bug 1574612

Summary: SELinux is preventing tpvmgp from 'open' accesses on the plik /etc/vmware-tools/config.
Product: [Fedora] Fedora Reporter: utom <tomasz.urbanski>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: agk, dwalsh, lvrabec, plautrba, tomasz.urbanski
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ca73807bc98d9213e5ccf0a8b50b609b2df0c869d61abbb7bb4004475637b279;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-05-29 00:01:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description utom 2018-05-03 16:24:14 UTC
Description of problem:
Just after upgrading to Fed28
SELinux is preventing tpvmgp from 'open' accesses on the plik /etc/vmware-tools/config.

*****  Plugin catchall (100. confidence) suggests   **************************

Aby tpvmgp powinno mieć domyślnie open dostęp do config file.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# ausearch -c 'tpvmgp' --raw | audit2allow -M my-tpvmgp
# semodule -X 300 -i my-tpvmgp.pp

Additional Information:
Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:vmtools_unconfined_exec_t:s0
Target Objects                /etc/vmware-tools/config [ file ]
Source                        tpvmgp
Source Path                   tpvmgp
Port                          <Nieznane>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-05-03 18:23:30 CEST
Last Seen                     2018-05-03 18:23:30 CEST
Local ID                      6031fc50-e84f-4a67-9484-5b58aeb2a496

Raw Audit Messages
type=AVC msg=audit(1525364610.240:3758): avc:  denied  { open } for  pid=90456 comm="tpvmlp" path="/etc/vmware-tools/config" dev="dm-0" ino=399326 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:vmtools_unconfined_exec_t:s0 tclass=file permissive=0


Hash: tpvmgp,cupsd_t,vmtools_unconfined_exec_t,file,open

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-25 10:27:59 UTC
Hi, 

Do you know when this happened? 

Thanks,
Lukas.

Comment 2 Ben Cotton 2019-05-02 19:34:19 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Ben Cotton 2019-05-29 00:01:58 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.