Bug 251901

Summary: Clam 0.91.1 is prevented from reading /proc/meminfo
Product: [Fedora] Fedora Reporter: Paul Thompson <paulthompson>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 7   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Current Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2007-09-12 17:07:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Paul Thompson 2007-08-13 11:26:04 UTC
Description of problem:
Updated clam to 0.91.1-1 from updates-testing
Upon restart of clamd daemon, throws seLinux error preventing read of /proc/meminfo

Version-Release number of selected component (if applicable):
selinux-policy-2.6.4-30

How reproducible:
install new version of clamd, restart daemon

Steps to Reproduce:
1. Just restart clamd 
2.
3.
  
Actual results:
Summary
    SELinux is preventing /usr/sbin/clamd (clamd_t) "read" to meminfo (proc_t).

Detailed Description
    SELinux denied access requested by /usr/sbin/clamd. It is not expected that
    this access is required by /usr/sbin/clamd and this access may signal an
    intrusion attempt. It is also possible that the specific version or
    configuration of the application is causing it to require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for meminfo, restorecon -v meminfo
    If this does not work, there is currently no automatic way to allow this
    access. Instead,  you can generate a local policy module to allow this
    access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you
    can disable SELinux protection altogether. Disabling SELinux protection is
    not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                root:system_r:clamd_t
Target Context                system_u:object_r:proc_t
Target Objects                meminfo [ file ]
Affected RPM Packages         clamav-server-0.91.1-1.fc7 [application]
Policy RPM                    selinux-policy-2.6.4-30.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     sally.thompson
Platform                      Linux sally.thompson 2.6.22.1-41.fc7 #1 SMP Fri
                              Jul 27 18:10:34 EDT 2007 i686 athlon
Alert Count                   2
First Seen                    Mon 13 Aug 2007 12:02:11 PM BST
Last Seen                     Mon 13 Aug 2007 12:24:11 PM BST
Local ID                      f30c00c0-8904-4a71-aa96-dfb5227302ac
Line Numbers                  

Raw Audit Messages            

avc: denied { read } for comm="clamd.amavisd" dev=proc egid=492 euid=493
exe="/usr/sbin/clamd" exit=-13 fsgid=492 fsuid=493 gid=492 items=0
name="meminfo" pid=5603 scontext=root:system_r:clamd_t:s0 sgid=492
subj=root:system_r:clamd_t:s0 suid=493 tclass=file
tcontext=system_u:object_r:proc_t:s0 tty=(none) uid=493



Expected results:
No seLinux reports

Additional info:

Comment 1 Daniel Walsh 2007-08-13 23:41:51 UTC
Fixed in selinux-policy-2.6.4-37.fc7

Comment 2 Daniel Walsh 2007-09-12 17:07:52 UTC
Moving modified bugs to closed