Bug 984377 - SELinux is preventing /opt/teamviewer8/tv_bin/wine/bin/wineserver from 'create' accesses on the sock_file socket.
Summary: SELinux is preventing /opt/teamviewer8/tv_bin/wine/bin/wineserver from 'creat...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3d4765c3c6c01e8b45308af463b...
: 984378 984379 984380 984381 984383 984384 984385 984386 984387 984389 984390 984391 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-15 06:08 UTC by Moez Roy
Modified: 2013-07-22 11:21 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-15 21:14:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-07-15 06:08:05 UTC
Description of problem:
SELinux is preventing /opt/teamviewer8/tv_bin/wine/bin/wineserver from 'create' accesses on the sock_file socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that wineserver should be allowed create access on the socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep wineserver /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                socket [ sock_file ]
Source                        wineserver
Source Path                   /opt/teamviewer8/tv_bin/wine/bin/wineserver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           teamviewer-8.0.17147-1.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-98.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.9-201.fc18.x86_64 #1 SMP Fri
                              Jul 5 16:42:02 UTC 2013 x86_64 x86_64
Alert Count                   3
First Seen                    2013-07-11 01:24:23 PDT
Last Seen                     2013-07-13 08:29:57 PDT
Local ID                      6fbad8a4-c05f-4498-a26b-a31772bd7647

Raw Audit Messages
type=AVC msg=audit(1373729397.719:376): avc:  denied  { create } for  pid=1891 comm="wineserver" name="socket" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=sock_file


type=SYSCALL msg=audit(1373729397.719:376): arch=i386 syscall=getuid success=yes exit=0 a0=2 a1=ffc0eb40 a2=f a3=1 items=0 ppid=1887 pid=1891 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=4294967295 tty=(none) comm=wineserver exe=/opt/teamviewer8/tv_bin/wine/bin/wineserver subj=system_u:system_r:initrc_t:s0 key=(null)

Hash: wineserver,initrc_t,initrc_tmp_t,sock_file,create

audit2allow

#============= initrc_t ==============
allow initrc_t initrc_tmp_t:sock_file create;

audit2allow -R
require {
	type initrc_tmp_t;
	type initrc_t;
	class sock_file create;
}

#============= initrc_t ==============
allow initrc_t initrc_tmp_t:sock_file create;


Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.9-201.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-07-15 08:43:06 UTC
*** Bug 984378 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2013-07-15 08:43:21 UTC
*** Bug 984380 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2013-07-15 08:43:28 UTC
*** Bug 984379 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2013-07-15 11:15:25 UTC
*** Bug 984381 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2013-07-15 11:15:36 UTC
*** Bug 984383 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2013-07-15 11:15:49 UTC
*** Bug 984384 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2013-07-15 11:15:54 UTC
*** Bug 984385 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2013-07-15 11:15:58 UTC
*** Bug 984386 has been marked as a duplicate of this bug. ***

Comment 9 Miroslav Grepl 2013-07-15 11:16:11 UTC
*** Bug 984389 has been marked as a duplicate of this bug. ***

Comment 10 Miroslav Grepl 2013-07-15 11:16:11 UTC
*** Bug 984387 has been marked as a duplicate of this bug. ***

Comment 11 Miroslav Grepl 2013-07-15 11:16:23 UTC
*** Bug 984390 has been marked as a duplicate of this bug. ***

Comment 12 Miroslav Grepl 2013-07-15 11:16:32 UTC
*** Bug 984391 has been marked as a duplicate of this bug. ***

Comment 13 Daniel Walsh 2013-07-15 21:14:36 UTC
Since we do not ship teamviewer you or someone else needs to write policy for it, or turn back on unconfined domains.

Comment 14 Miroslav Grepl 2013-07-16 08:11:36 UTC
If you want to run with disabled unconfined module then I would make the local policy

# cat myunconfined.te
policy_module(myunconfined, 1.0)

require{
 type initrc_t;
}

unconfined_domain(initrc_t)


# make -f /usr/share/selinux/devel/Makefile myunconfined.pp
# semodule -i myunconfined.pp

Comment 15 Daniel Walsh 2013-07-17 17:01:41 UTC
That will not work.

unconfined_domain_noaudit(initrc_t)

WIll

Comment 16 Miroslav Grepl 2013-07-22 11:21:46 UTC
Ah yes, meant this.

# cat myunconfined.te
policy_module(myunconfined, 1.0)

require{
 type initrc_t;
}

unconfined_domain_noaudit(initrc_t)


# make -f /usr/share/selinux/devel/Makefile myunconfined.pp
# semodule -i myunconfined.pp


Note You need to log in before you can comment on or make changes to this bug.