Bug 969289

Summary: SELinux is preventing /opt/teamviewer8/tv_bin/teamviewerd from 'name_bind' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e723a5263d809b7f98f5bc041b9d47b323ba1b13673b330b1131650bc4f956b5
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-05-31 09:55:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2013-05-31 06:58:15 UTC
Description of problem:
SELinux is preventing /opt/teamviewer8/tv_bin/teamviewerd from 'name_bind' accesses on the tcp_socket .

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that teamviewerd should be allowed name_bind access on the  tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep teamviewerd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:mpd_port_t:s0
Target Objects                 [ tcp_socket ]
Source                        teamviewerd
Source Path                   /opt/teamviewer8/tv_bin/teamviewerd
Port                          6600
Host                          (removed)
Source RPM Packages           teamviewer-8.0.17147-1.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-200.fc18.x86_64 #1 SMP Fri
                              May 24 20:10:49 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-30 16:33:19 PDT
Last Seen                     2013-05-30 16:33:19 PDT
Local ID                      ddd9e722-92a9-46d0-97cf-33ee3eb20427

Raw Audit Messages
type=AVC msg=audit(1369956799.987:1005): avc:  denied  { name_bind } for  pid=1966 comm="teamviewerd" src=6600 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:mpd_port_t:s0 tclass=tcp_socket


type=SYSCALL msg=audit(1369956799.987:1005): arch=i386 syscall=getuid success=no exit=EACCES a0=2 a1=ffe208c0 a2=10 a3=9e800a0 items=0 ppid=1 pid=1966 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=teamviewerd exe=/opt/teamviewer8/tv_bin/teamviewerd subj=system_u:system_r:init_t:s0 key=(null)

Hash: teamviewerd,init_t,mpd_port_t,tcp_socket,name_bind

audit2allow

#============= init_t ==============
allow init_t mpd_port_t:tcp_socket name_bind;

audit2allow -R
require {
	type init_t;
}

#============= init_t ==============
corenet_tcp_bind_mpd_port(init_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-31 09:55:38 UTC

*** This bug has been marked as a duplicate of bug 969281 ***