Bug 622207

Summary: SELinux is preventing /usr/sbin/clamav-milter "create" access on clmilter.socket.
Product: [Fedora] Fedora Reporter: cara <c69jay>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: c69jay, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:a535207a8e67a5d5c65da45943bc5358f1f318696f5ec209242a54c491d1005b
Fixed In Version: selinux-policy-3.7.19-47.fc13 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-08-17 05:39:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description cara 2010-08-08 04:48:15 UTC
Summary:

SELinux is preventing /usr/sbin/clamav-milter "create" access on
clmilter.socket.

Detailed Description:

SELinux denied access requested by clamav-milter. It is not expected that this
access is required by clamav-milter and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:clamd_t:s0
Target Context                system_u:object_r:clamd_var_lib_t:s0
Target Objects                clmilter.socket [ sock_file ]
Source                        clamav-milter
Source Path                   /usr/sbin/clamav-milter
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           clamav-milter-0.96.1-1.el5.rf
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-41.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.2.4.fc13.i686 #1 SMP Fri
                              Jul 23 17:27:40 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sat 07 Aug 2010 09:46:34 PM MST
Last Seen                     Sat 07 Aug 2010 09:46:34 PM MST
Local ID                      8fef0e95-0476-4868-a7f9-310505656fb5
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1281242794.742:6): avc:  denied  { create } for  pid=1372 comm="clamav-milter" name="clmilter.socket" scontext=system_u:system_r:clamd_t:s0 tcontext=system_u:object_r:clamd_var_lib_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1281242794.742:6): arch=40000003 syscall=102 success=no exit=-13 a0=2 a1=bfe56ac0 a2=806e228 a3=5 items=0 ppid=1 pid=1372 auid=4294967295 uid=490 gid=476 euid=490 suid=490 fsuid=490 egid=476 sgid=476 fsgid=476 tty=(none) ses=4294967295 comm="clamav-milter" exe="/usr/sbin/clamav-milter" subj=system_u:system_r:clamd_t:s0 key=(null)



Hash String generated from  catchall,clamav-milter,clamd_t,clamd_var_lib_t,sock_file,create
audit2allow suggests:

#============= clamd_t ==============
allow clamd_t clamd_var_lib_t:sock_file create;

Comment 1 Miroslav Grepl 2010-08-10 10:18:25 UTC
Looks like we need to add

manage_sock_files_pattern(clamd_t, clamd_var_lib_t, clamd_var_lib_t)

Comment 2 Daniel Walsh 2010-08-10 12:27:36 UTC
Looks good to me.  Only concern would be whether this should be handled in milter policy?

Comment 3 Miroslav Grepl 2010-08-10 18:20:47 UTC
(In reply to comment #2)
> Looks good to me. 

Fixed in selinux-policy-3.7.19-45.fc13   

 Only concern would be whether this should be handled in
> milter policy?    

Will investigate.

Comment 4 Fedora Update System 2010-08-13 14:18:25 UTC
selinux-policy-3.7.19-47.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-47.fc13

Comment 5 Fedora Update System 2010-08-13 21:06:57 UTC
selinux-policy-3.7.19-47.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-47.fc13

Comment 6 Fedora Update System 2010-08-17 05:37:44 UTC
selinux-policy-3.7.19-47.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.