Bug 542722 - SELinux is preventing /usr/sbin/clamav-milter "sys_tty_config" access.
Summary: SELinux is preventing /usr/sbin/clamav-milter "sys_tty_config" access.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:2824cc2974e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-30 16:32 UTC by Steven Lowry
Modified: 2010-08-20 01:43 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.6.32-120.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-07 22:47:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Steven Lowry 2009-11-30 16:32:40 UTC
Summary:

SELinux is preventing /usr/sbin/clamav-milter "sys_tty_config" access.

Detailed Description:

[clamav-milter has a permissive type (clamd_t). This access was not denied.]

SELinux denied access requested by clamav-milter. It is not expected that this
access is required by clamav-milter and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:clamd_t:s0
Target Context                system_u:system_r:clamd_t:s0
Target Objects                None [ capability ]
Source                        clamav-milter
Source Path                   /usr/sbin/clamav-milter
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           clamav-milter-0.95.2-5.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686.PAE
                              #1 SMP Sat Nov 7 21:25:57 EST 2009 i686 i686
Alert Count                   2
First Seen                    Mon 30 Nov 2009 08:52:04 AM CST
Last Seen                     Mon 30 Nov 2009 09:17:12 AM CST
Local ID                      a9bb5ee9-8e81-49d3-8c70-5c3bafee6e6a
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259594232.223:8): avc:  denied  { sys_tty_config } for  pid=1334 comm="clamav-milter" capability=26 scontext=system_u:system_r:clamd_t:s0 tcontext=system_u:system_r:clamd_t:s0 tclass=capability

node=(removed) type=SYSCALL msg=audit(1259594232.223:8): arch=40000003 syscall=54 success=yes exit=0 a0=1 a1=5401 a2=bfa95ec4 a3=bfa95f04 items=0 ppid=1333 pid=1334 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="clamav-milter" exe="/usr/sbin/clamav-milter" subj=system_u:system_r:clamd_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,catchall,clamav-milter,clamd_t,clamd_t,capability,sys_tty_config
audit2allow suggests:

#============= clamd_t ==============
allow clamd_t self:capability sys_tty_config;

Comment 1 Daniel Walsh 2009-11-30 19:19:06 UTC
I don't think it really needs this so I will dontaudit.

you can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-52.fc12.noarch

Comment 2 Fedora Update System 2009-12-01 16:54:32 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 3 Fedora Update System 2009-12-03 05:01:59 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 4 Fedora Update System 2009-12-03 20:26:33 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 5 Fedora Update System 2009-12-04 23:44:39 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 6 Fedora Update System 2009-12-08 07:51:19 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2010-08-05 13:17:48 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 8 Fedora Update System 2010-08-20 01:38:13 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.