Bug 583201 - SELinux is preventing /usr/bin/vmnet-natd "read" access to device /dev/vmnet8.
Summary: SELinux is preventing /usr/bin/vmnet-natd "read" access to device /dev/vmnet8.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5f684f40e85...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-17 01:24 UTC by malazoj
Modified: 2010-04-28 03:07 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-6.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-28 03:07:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description malazoj 2010-04-17 01:24:00 UTC
Summary:

SELinux is preventing /usr/bin/vmnet-natd "read" access to device /dev/vmnet8.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux has denied vmnet-natd "read" access to device /dev/vmnet8. /dev/vmnet8
is mislabeled, this device has the default label of the /dev directory, which
should not happen. All Character and/or Block Devices should have a label. You
can attempt to change the label of the file using restorecon -v '/dev/vmnet8'.
If this device remains labeled device_t, then this is a bug in SELinux policy.
Please file a bg report. If you look at the other similar devices labels, ls -lZ
/dev/SIMILAR, and find a type that would work for /dev/vmnet8, you can use chcon
-t SIMILAR_TYPE '/dev/vmnet8', If this fixes the problem, you can make this
permanent by executing semanage fcontext -a -t SIMILAR_TYPE '/dev/vmnet8' If the
restorecon changes the context, this indicates that the application that created
the device, created it without using SELinux APIs. If you can figure out which
application created the device, please file a bug report against this
application.

Allowing Access:

Attempt restorecon -v '/dev/vmnet8' or chcon -t SIMILAR_TYPE '/dev/vmnet8'

Additional Information:

Source Context                system_u:system_r:vmware_host_t:s0-s0:c0.c1023
Target Context                system_u:object_r:device_t:s0
Target Objects                /dev/vmnet8 [ chr_file ]
Source                        vmnet-natd
Source Path                   /usr/bin/vmnet-natd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.15-4.fc13
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   device
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1
                              SMP Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   9
First Seen                    Sat 17 Apr 2010 05:58:07 AM EDT
Last Seen                     Sat 17 Apr 2010 09:19:16 AM EDT
Local ID                      39f765e4-76c9-412d-a405-84c80d3873b5
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1271510356.792:87): avc:  denied  { read } for  pid=1426 comm="vmnet-natd" path="/dev/vmnet8" dev=tmpfs ino=31639 scontext=system_u:system_r:vmware_host_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1271510356.792:87): arch=c000003e syscall=0 success=yes exit=82 a0=3 a1=7fff27bbcd70 a2=8000 a3=682d79656b706770 items=0 ppid=1 pid=1426 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="vmnet-natd" exe="/usr/bin/vmnet-natd" subj=system_u:system_r:vmware_host_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.7.15-4.fc13,device,vmnet-natd,vmware_host_t,device_t,chr_file,read
audit2allow suggests:

#============= vmware_host_t ==============
allow vmware_host_t device_t:chr_file read;

Comment 1 Daniel Walsh 2010-04-20 12:53:19 UTC
Fixed in selinux-policy-3.7.19-1.fc13.noarch

Comment 2 Fedora Update System 2010-04-26 19:51:50 UTC
selinux-policy-3.7.19-6.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-6.fc13

Comment 3 Fedora Update System 2010-04-27 05:49:03 UTC
selinux-policy-3.7.19-6.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-6.fc13

Comment 4 Fedora Update System 2010-04-28 03:06:28 UTC
selinux-policy-3.7.19-6.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.