RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1560986 - RFE: SELinux boolean to allow antivirus_t to read /proc
Summary: RFE: SELinux boolean to allow antivirus_t to read /proc
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.4
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-27 12:12 UTC by Zdenek Pytela
Modified: 2021-12-10 15:51 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-203.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-30 10:03:16 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 3393021 0 None None None 2018-03-27 14:26:58 UTC
Red Hat Product Errata RHBA-2018:3111 0 None None None 2018-10-30 10:04:01 UTC

Description Zdenek Pytela 2018-03-27 12:12:02 UTC
Description of problem:
The Clam Antivirus daemon, clamd, can use the fanotify(7) interface to allow malware scans to be triggered dynamically, as files are accessed. clamd provides a configuration option, OnAccessExcludeUID, to exempt certain users from on-access antivirus scanning. To implement this, clamd looks at the pid field of the fanotify_event_metadata structure, and calls stat() on /proc/PID. If the stat() call succeeds, clamd then checks whether the stat.uid_t value matches any uid that clamd was told to exclude from on-access scanning. If clamd finds a match, it takes no further action; if it doesn't find a match, it performs a scan of the file that was accessed. At the moment, the SELinux targeted policy prevents clamd from calling stat() on arbitrary pids in /proc:

[pid  1234] stat("/proc/5678", 0x7f81768785a0) = -1 EACCES (Permission denied)

A new boolean which would allow system administrators to grant the getattr permission on domains is requested to accomplish the feature.


Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-166.el7_4.7

How reproducible:
always

Steps to Reproduce:
1. install clamav-server
2. turn OnAccessExcludeUID on

Actual results:
Permission denied when accessing directories in /proc

Expected results:
No permission denied

Additional info:
The selinux policy currently contains a dontaudit rule:
   dontaudit antivirus_domain domain : dir { ioctl read getattr lock search open } ;

Comment 11 errata-xmlrpc 2018-10-30 10:03:16 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111


Note You need to log in before you can comment on or make changes to this bug.