Bug 833081

Summary: SELinux is preventing /usr/bin/vmnet-natd from 'write' accesses on the file /etc/vmware/vmnet8/nat.mac.
Product: [Fedora] Fedora Reporter: stephane.hofman
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:711d91402eef098cdb90e74343c2ea4a24c93e96e02f5644ed813a73eb611071
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-18 15:30:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description stephane.hofman 2012-06-18 14:37:05 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.0-1.fc17.x86_64
time:           lun. 18 juin 2012 16:36:31 CEST

description:
:SELinux is preventing /usr/bin/vmnet-natd from 'write' accesses on the file /etc/vmware/vmnet8/nat.mac.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/etc/vmware/vmnet8/nat.mac default label should be vmware_sys_conf_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /etc/vmware/vmnet8/nat.mac
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that vmnet-natd should be allowed write access on the nat.mac file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep vmnet-natd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:vmware_host_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:etc_runtime_t:s0
:Target Objects                /etc/vmware/vmnet8/nat.mac [ file ]
:Source                        vmnet-natd
:Source Path                   /usr/bin/vmnet-natd
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-130.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux nuxmobile.nowhere 3.4.0-1.fc17.x86_64 #1 SMP
:                              Sun Jun 3 06:35:17 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 18 juin 2012 16:26:33 CEST
:Last Seen                     lun. 18 juin 2012 16:26:33 CEST
:Local ID                      3ebdf138-3544-4ccc-ba3a-a79479e45bac
:
:Raw Audit Messages
:type=AVC msg=audit(1340029593.126:42): avc:  denied  { write } for  pid=872 comm="vmnet-natd" name="nat.mac" dev="sda1" ino=421876 scontext=system_u:system_r:vmware_host_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1340029593.126:42): arch=x86_64 syscall=open success=no exit=EACCES a0=2712330 a1=241 a2=1b6 a3=238 items=0 ppid=1 pid=872 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=vmnet-natd exe=/usr/bin/vmnet-natd subj=system_u:system_r:vmware_host_t:s0-s0:c0.c1023 key=(null)
:
:Hash: vmnet-natd,vmware_host_t,etc_runtime_t,file,write
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-06-18 15:30:50 UTC

*** This bug has been marked as a duplicate of bug 833085 ***