RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1036688 - vmtoolsd runs as init_t
Summary: vmtoolsd runs as init_t
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On: nopolicy
Blocks: 848829 1055934
TreeView+ depends on / blocked
 
Reported: 2013-12-02 13:28 UTC by Milos Malik
Modified: 2014-06-18 02:31 UTC (History)
1 user (show)

Fixed In Version: selinux-policy-3.12.1-118.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 10:16:31 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2013-12-02 13:28:49 UTC
Description of problem:
There is no policy for Open VMware Tools daemon.

Version-Release number of selected component (if applicable):
open-vm-tools-9.2.3-8.el7.x86_64
selinux-policy-3.12.1-105.el7.noarch
selinux-policy-devel-3.12.1-105.el7.noarch
selinux-policy-doc-3.12.1-105.el7.noarch
selinux-policy-minimum-3.12.1-105.el7.noarch
selinux-policy-mls-3.12.1-105.el7.noarch
selinux-policy-targeted-3.12.1-105.el7.noarch

How reproducible:
always

Steps to Reproduce:
1. get a RHEL-7.0 machine with active targeted policy
2. edit /usr/lib/systemd/system/vmtoolsd.service, modify the ConditionVirtualization line so it looks this way
ConditionVirtualization=
# systemctl daemon-reload
# service vmtoolsd start
# ps -efZ | grep vmtoolsd
system_u:system_r:init_t:s0     root      8244     1  0 14:14 ?        00:00:00 /usr/bin/vmtoolsd
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 8523 1833  0 14:24 pts/1 00:00:00 grep --color=auto vmtoolsd
#

Actual results:
 * vmtoolsd runs as init_t

Expected results:
 * vmtoolsd runs in its SELinux domain

Comment 1 Lukas Vrabec 2013-12-10 10:14:05 UTC
commit 33dc1322ffa9cba23e1f8d465993d5e4c4b422df
Author: Lukas Vrabec <lvrabec>
Date:   Tue Dec 10 11:08:30 2013 +0100

    Added policy for vmtools

Comment 3 Ludek Smid 2014-06-13 10:16:31 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.