Bug 969283 - SELinux is preventing /opt/teamviewer8/tv_bin/teamviewerd from 'create' accesses on the file TeamViewer8_Logfile2.log.
Summary: SELinux is preventing /opt/teamviewer8/tv_bin/teamviewerd from 'create' acces...
Keywords:
Status: CLOSED DUPLICATE of bug 969281
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d3690f7c419c58f19b7a96a9740...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-31 06:51 UTC by Moez Roy
Modified: 2013-05-31 09:51 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-31 09:51:54 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-05-31 06:51:59 UTC
Description of problem:
SELinux is preventing /opt/teamviewer8/tv_bin/teamviewerd from 'create' accesses on the file TeamViewer8_Logfile2.log.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow teamviewerd to have create access on the TeamViewer8_Logfile2.log file
Then you need to change the label on TeamViewer8_Logfile2.log
Do
# semanage fcontext -a -t FILE_TYPE 'TeamViewer8_Logfile2.log'
where FILE_TYPE is one of the following: NetworkManager_unit_file_t, abrt_unit_file_t, accountsd_unit_file_t, alsa_unit_file_t, amanda_unit_file_t, apcupsd_unit_file_t, apmd_unit_file_t, arpwatch_unit_file_t, auditd_unit_file_t, automount_unit_file_t, avahi_unit_file_t, bcfg2_unit_file_t, bluetooth_unit_file_t, boinc_unit_file_t, cgroup_t, chronyd_unit_file_t, clamd_unit_file_t, cobblerd_unit_file_t, collectd_unit_file_t, colord_unit_file_t, condor_unit_file_t, consolekit_log_t, consolekit_unit_file_t, corosync_unit_file_t, couchdb_unit_file_t, crond_unit_file_t, cupsd_unit_file_t, device_t, dhcpd_unit_file_t, dnsmasq_unit_file_t, etc_runtime_t, firewalld_unit_file_t, ftpd_unit_file_t, getty_unit_file_t, httpd_unit_file_t, init_var_lib_t, init_var_run_t, initrc_state_t, iptables_unit_file_t, kdump_unit_file_t, keystone_unit_file_t, ksmtuned_unit_file_t, locale_t, machineid_t, mysqld_unit_file_t, named_unit_file_t, nfsd_unit_file_t, nis_unit_file_t, nova_ajax_unit_file_t, nova_api_unit_file_t, nova_cert_unit_file_t, nova_compute_unit_file_t, nova_console_unit_file_t, nova_direct_unit_file_t, nova_network_unit_file_t, nova_objectstore_unit_file_t, nova_scheduler_unit_file_t, nova_vncproxy_unit_file_t, nova_volume_unit_file_t, nscd_unit_file_t, ntpd_unit_file_t, numad_unit_file_t, oddjob_unit_file_t, openvswitch_unit_file_t, pacemaker_unit_file_t, pkcsslotd_unit_file_t, pki_tomcat_unit_file_t, polipo_unit_file_t, power_unit_file_t, pppd_unit_file_t, print_spool_t, quantum_unit_file_t, radiusd_unit_file_t, random_seed_t, rhev_agentd_unit_file_t, rngd_unit_file_t, rpcd_unit_file_t, samba_unit_file_t, sanlock_unit_file_t, sensord_unit_file_t, slapd_unit_file_t, sshd_unit_file_t, sssd_unit_file_t, svnserve_unit_file_t, systemd_passwd_var_run_t, systemd_unit_file_t, tmpfs_t, tomcat_unit_file_t, tor_unit_file_t, usbmuxd_unit_file_t, var_lib_t, virtd_unit_file_t, ypbind_unit_file_t. 
Then execute: 
restorecon -v 'TeamViewer8_Logfile2.log'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If you believe that teamviewerd should be allowed create access on the TeamViewer8_Logfile2.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep teamviewerd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:usr_t:s0
Target Objects                TeamViewer8_Logfile2.log [ file ]
Source                        teamviewerd
Source Path                   /opt/teamviewer8/tv_bin/teamviewerd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           teamviewer-8.0.17147-1.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-200.fc18.x86_64 #1 SMP Fri
                              May 24 20:10:49 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-05-30 16:33:17 PDT
Last Seen                     2013-05-30 16:33:17 PDT
Local ID                      9a96f12d-578f-4c9e-a3bb-0bb6b3dd9abd

Raw Audit Messages
type=AVC msg=audit(1369956797.232:336): avc:  denied  { create } for  pid=1966 comm="teamviewerd" name="TeamViewer8_Logfile2.log" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file


type=SYSCALL msg=audit(1369956797.232:336): arch=i386 syscall=fstat success=no exit=EACCES a0=9e7bc94 a1=441 a2=1b6 a3=9e7c7a0 items=0 ppid=1 pid=1966 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=teamviewerd exe=/opt/teamviewer8/tv_bin/teamviewerd subj=system_u:system_r:init_t:s0 key=(null)

Hash: teamviewerd,init_t,usr_t,file,create

audit2allow

#============= init_t ==============
allow init_t usr_t:file create;

audit2allow -R
require {
	type init_t;
}

#============= init_t ==============
files_manage_usr_files(init_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-05-31 09:51:54 UTC

*** This bug has been marked as a duplicate of bug 969281 ***


Note You need to log in before you can comment on or make changes to this bug.