Bug 998111 - SELinux is preventing /usr/bin/clamscan from 'getattr' accesses on the file /etc/selinux/targeted/contexts/customizable_types.
Summary: SELinux is preventing /usr/bin/clamscan from 'getattr' accesses on the file /...
Keywords:
Status: CLOSED WORKSFORME
Alias: None
Product: Fedora
Classification: Fedora
Component: clamav
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Sergio Basto
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7395cefcf93029f95888fb34de0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-17 10:33 UTC by Frank Murphy
Modified: 2018-07-29 08:30 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-29 08:30:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Murphy 2013-08-17 10:33:46 UTC
Description of problem:
Clamscan is run as a cron.daily with the following options:
#!/bin/bash
clamscan -r / --exclude-dir=/proc --exclude-dir=/sys --exclude-dir=/dev --exclude=/home/myusername/Viruses  --move=/myusername/frank/Viruses -i --log=/var/log/clamscan.log

as soon as it kicked in got 3 getattr sealerts
If you believe that clamscan should be allowed getattr access on the file_contexts.template file by default.
If you believe that clamscan should be allowed getattr access on the customizable_types file by default.
If you believe that clamscan should be allowed getattr access on the auditd.conf file by default.

Only option allowed was create own policy or report.
fix files on boot has been run.

SELinux is preventing /usr/bin/clamscan from 'getattr' accesses on the file /etc/selinux/targeted/contexts/customizable_types.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that clamscan should be allowed getattr access on the customizable_types file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep clamscan /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:antivirus_t:s0-s0:c0.c1023
Target Context                system_u:object_r:default_context_t:s0
Target Objects                /etc/selinux/targeted/contexts/customizable_types
                              [ file ]
Source                        clamscan
Source Path                   /usr/bin/clamscan
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           clamav-0.97.8-2.fc19.x86_64
Target RPM Packages           selinux-policy-targeted-3.12.1-69.fc19.noarch
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.7-200.fc19.x86_64 #1 SMP Thu
                              Aug 15 23:19:45 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-08-17 11:26:19 IST
Last Seen                     2013-08-17 11:26:19 IST
Local ID                      550f8b9d-b35f-4ae0-bea2-39cacf7dac97

Raw Audit Messages
type=AVC msg=audit(1376735179.362:446): avc:  denied  { getattr } for  pid=2776 comm="clamscan" path="/etc/selinux/targeted/contexts/customizable_types" dev="dm-0" ino=18457 scontext=system_u:system_r:antivirus_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_context_t:s0 tclass=file


type=SYSCALL msg=audit(1376735179.362:446): arch=x86_64 syscall=lstat success=no exit=EACCES a0=1730560 a1=7fffdca5d870 a2=7fffdca5d870 a3=12 items=0 ppid=2774 pid=2776 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=2 tty=(none) comm=clamscan exe=/usr/bin/clamscan subj=system_u:system_r:antivirus_t:s0-s0:c0.c1023 key=(null)

Hash: clamscan,antivirus_t,default_context_t,file,getattr

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.7-200.fc19.x86_64
type:           libreport

Potential duplicate: bug 987853

Comment 1 Daniel Walsh 2013-08-17 10:43:06 UTC
Is clamscan trying to do restorecon?  If so why?

Comment 2 Fedora End Of Life 2015-01-09 19:29:16 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2015-02-17 16:48:11 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 4 Sergio Basto 2018-03-12 22:09:50 UTC
A good howto [1] to help to fix selinux problems 

[1] 
https://hostpresto.com/community/tutorials/how-to-install-clamav-on-centos-7/

Comment 5 Sergio Basto 2018-07-29 08:30:22 UTC
SELinux with clamd should be fixed


Note You need to log in before you can comment on or make changes to this bug.