Bug 984383

Summary: SELinux is preventing /usr/bin/bash from 'write' accesses on the file /home/user9/.config/teamviewer8/logfiles/startup.log.
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:4830e4afb11e3877dbaa89e81fb0cbd23c6d18f408b26c3f79a2ad685534db91
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-15 11:15:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2013-07-15 06:12:32 UTC
Description of problem:
SELinux is preventing /usr/bin/bash from 'write' accesses on the file /home/user9/.config/teamviewer8/logfiles/startup.log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed write access on the startup.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep TeamViewer /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                unconfined_u:object_r:config_home_t:s0
Target Objects                /home/user9/.config/teamviewer8/logfiles/startup.l
                              og [ file ]
Source                        TeamViewer
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.45-1.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-98.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.9-201.fc18.x86_64 #1 SMP Fri
                              Jul 5 16:42:02 UTC 2013 x86_64 x86_64
Alert Count                   5
First Seen                    2013-07-11 01:24:22 PDT
Last Seen                     2013-07-13 08:30:59 PDT
Local ID                      7d39dff8-050a-49c0-832f-a735a86457e3

Raw Audit Messages
type=AVC msg=audit(1373729459.354:389): avc:  denied  { write } for  pid=2373 comm="TeamViewer_Desk" name="startup.log" dev="dm-3" ino=45876364 scontext=system_u:system_r:init_t:s0 tcontext=unconfined_u:object_r:config_home_t:s0 tclass=file


type=AVC msg=audit(1373729459.354:389): avc:  denied  { open } for  pid=2373 comm="TeamViewer_Desk" path="/home/user9/.config/teamviewer8/logfiles/startup.log" dev="dm-3" ino=45876364 scontext=system_u:system_r:init_t:s0 tcontext=unconfined_u:object_r:config_home_t:s0 tclass=file


type=SYSCALL msg=audit(1373729459.354:389): arch=x86_64 syscall=open success=yes exit=ESRCH a0=cd2860 a1=241 a2=1b6 a3=35 items=0 ppid=1450 pid=2373 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=4294967295 tty=(none) comm=TeamViewer_Desk exe=/usr/bin/bash subj=system_u:system_r:init_t:s0 key=(null)

Hash: TeamViewer,init_t,config_home_t,file,write

audit2allow

#============= init_t ==============
allow init_t config_home_t:file { write open };

audit2allow -R
require {
	type init_t;
}

#============= init_t ==============
gnome_manage_home_config(init_t)


Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.9-201.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-07-15 11:15:36 UTC

*** This bug has been marked as a duplicate of bug 984377 ***