Bug 823148 - SELinux is preventing /usr/sbin/httpd from 'search' accesses on the Verzeichnis /var/lib/clamav.
Summary: SELinux is preventing /usr/sbin/httpd from 'search' accesses on the Verzeichn...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7f3432f08c64431ed5f62c0805d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-05-19 12:30 UTC by Stephan Götz
Modified: 2013-02-13 18:55 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-13 18:55:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Stephan Götz 2012-05-19 12:30:39 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.5-2.fc16.i686.PAE
reason:         SELinux is preventing /usr/sbin/httpd from 'search' accesses on the Verzeichnis /var/lib/clamav.
time:           Sa 19 Mai 2012 14:17:02 CEST

description:
:SELinux is preventing /usr/sbin/httpd from 'search' accesses on the Verzeichnis /var/lib/clamav.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that httpd should be allowed search access on the clamav directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep httpd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:httpd_t:s0
:Target Context                system_u:object_r:clamd_var_lib_t:s0
:Target Objects                /var/lib/clamav [ dir ]
:Source                        httpd
:Source Path                   /usr/sbin/httpd
:Port                          <Unbekannt>
:Host                          (removed)
:Source RPM Packages           httpd-2.2.22-2.fc16.i686
:Target RPM Packages           clamav-filesystem-0.97.3-1600.fc16.noarch
:Policy RPM                    selinux-policy-3.10.0-84.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux hmo.local 3.3.5-2.fc16.i686.PAE #1 SMP Tue
:                              May 8 11:43:02 UTC 2012 i686 i686
:Alert Count                   5
:First Seen                    Fr 18 Mai 2012 13:33:30 CEST
:Last Seen                     Sa 19 Mai 2012 13:20:14 CEST
:Local ID                      57f0827d-0b31-4942-a44f-51f22388ecc6
:
:Raw Audit Messages
:type=AVC msg=audit(1337426414.978:82): avc:  denied  { search } for  pid=3620 comm="httpd" name="clamav" dev="dm-1" ino=547664 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:clamd_var_lib_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1337426414.978:82): arch=i386 syscall=stat64 success=no exit=EACCES a0=b9c732c8 a1=bfd07d50 a2=b73ecff4 a3=8000 items=0 ppid=1602 pid=3620 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:httpd_t:s0 key=(null)
:
:Hash: httpd,httpd_t,clamd_var_lib_t,dir,search
:
:audit2allow
:
:#============= httpd_t ==============
:allow httpd_t clamd_var_lib_t:dir search;
:
:audit2allow -R
:
:#============= httpd_t ==============
:allow httpd_t clamd_var_lib_t:dir search;
:

Comment 1 Miroslav Grepl 2012-05-21 08:13:43 UTC
Did you setup apache and clamav together somehow?

If you execute

# semanage permissive -a httpd_t

and re-test it, what does

# ausearch -m avc -ts recent

Comment 2 Fedora End Of Life 2013-01-16 15:45:51 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora End Of Life 2013-02-13 18:55:44 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.