Sponsored Content
Special Forums Windows & DOS: Issues & Discussions Issue while installing antivirus Post 302838005 by orange47 on Sunday 28th of July 2013 02:20:01 PM
Old 07-28-2013
don't try to install more than one antivirus prorgam, they usually can't work concurrently .
 

10 More Discussions You Might Find Interesting

1. AIX

Issue while installing a Application on AIX

All, I am trying to install a application called Microstrategy on AIX 5.1 box.This is the first time I am working on AIX.The installation fails after some 10% complete.Given below is the text from the installation log file.Do any one of you have any idea what might be the problem? (Jan 19,... (8 Replies)
Discussion started by: apu78
8 Replies

2. UNIX Desktop Questions & Answers

Issue with installing solaris 10 OS on sparc 5

Rebooting with command: boot cdrom -s Boot device: /pci@1f,0/pci@1,1/ide@3/cdrom@2,0:f File and args: -s Evaluating: boot cdrom -s Can't open boot device If any one knows please advise. I have changed the CDrom but it did not help. (1 Reply)
Discussion started by: ark
1 Replies

3. UNIX for Dummies Questions & Answers

Issue with installing GCC on Darwin - Trying not to freak out

The learning curve with UNIX is a bit steep and devastatingly humbling. Anywho, I need GCC so that I can install the software that I actually need and am terribly stuck. When I attempt to configure gcc I get the following error: configure: error: installation or configuration problem: C... (2 Replies)
Discussion started by: Jeffish
2 Replies

4. SuSE

Issue installing linux

I apologize in advance if this is the wrong forum for this Alright, I am a long time Microsoft user (games of course). I have installed Linux in the past, but not on this computer. Brand new computer, have been using it extensively for the past month or so, and recently I just had the urge... (9 Replies)
Discussion started by: Wyzer1
9 Replies

5. Ubuntu

Installation issue while installing ubuntu

Hi All As i m trying to install ubuntu on my virtual PC where h/w confg is as 5GB didk n 512 mb RAm. after selecting mode option, and after pressing F6 after that screen shows some msg. And not goes to next step. What is the problem n wht i shall do?? Please provide me solution (3 Replies)
Discussion started by: sunray
3 Replies

6. AIX

Issue with installing rpm in AIX 6.1

I am trying to install an rpm : libiconv-1.14-1.aix5.1.ppc.rpm which is a dependency to install GIT. While I gave the command I got the foll message: root:user-> $ rpm -i -v libiconv-1.14-1.aix5.1.ppc.rpm libiconv-1.14-1 ar: Cannot open or remove a file containing a running program.... (2 Replies)
Discussion started by: gaugeta
2 Replies

7. Red Hat

Issue w/manually installing OpenSSL 1.0.1j

My Redhat Enterprise 5 system is vulnerable to POODLE and there does not seem to be a Redhat fix coming down the pipe. So I have downloaded OpenSSL 1.0.1j from source and built it. My question is ho do I make sure the Apache and Tomcat use the1.0.1j version and not the distro version. Thanks,... (0 Replies)
Discussion started by: caspersgrin
0 Replies

8. UNIX for Beginners Questions & Answers

Solaris 10 issue installing libraries

Solaris 10 sparc - currently trying to install gpg, first trying to install the pre-requisite libraries. Facing errors installing some of the libraries, same error being faced with each. The configure command passes successfully for each but when running make command errors such as below are... (1 Reply)
Discussion started by: frustrated1
1 Replies

9. Red Hat

Issue in installing expect and Tcl

Hi I need to install expect in redhat. through net I came to know that I must install tcl too in order to make expect work. I have downloaded both packages but not able to install # ls -lrt total 3720 18:33 tcl8.4.20-src.tar.gz 18:33 expect5.45.3.tar.gz 18:40 expect5.45.3... (7 Replies)
Discussion started by: scriptor
7 Replies

10. AIX

Strange issue installing Java 8

I just intalled java8_64.jre and .sdk respectively installp -agXYd . Java8_64.jre Java8_64.sdk 2>&1 | tee installp.log Worked like a champ. Now I see this-- jeff@server:/usr> ls -l | grep java drwxr-xr-x 9 bin bin 512 Sep 22 2010 java14 drwxr-xr-x 7 bin bin ... (9 Replies)
Discussion started by: jeffs42885
9 Replies
antivirus_selinux(8)					     SELinux Policy antivirus					      antivirus_selinux(8)

NAME
antivirus_selinux - Security Enhanced Linux Policy for the antivirus processes DESCRIPTION
Security-Enhanced Linux secures the antivirus processes via flexible mandatory access control. The antivirus processes execute with the antivirus_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep antivirus_t ENTRYPOINTS
The antivirus_t SELinux type can be entered via the antivirus_exec_t file type. The default entrypoint paths for the antivirus_t domain are the following: /usr/sbin/amavisd.*, /usr/sbin/clamd, /usr/bin/clamscan, /usr/bin/clamdscan, /usr/bin/freshclam, /usr/sbin/clamav-milter, /usr/lib/AntiVir/antivir PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux antivirus policy is very flexible allowing users to setup their antivirus processes in as secure a method as possible. The following process types are defined for antivirus: antivirus_t Note: semanage permissive -a antivirus_t can be used to make the process type antivirus_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. antivirus policy is extremely flexible and has several booleans that allow you to manipulate the policy and run antivirus with the tightest access possible. If you want to allow antivirus programs to read non security files on a system, you must turn on the antivirus_can_scan_system boolean. Disabled by default. setsebool -P antivirus_can_scan_system 1 If you want to determine whether can antivirus programs use JIT compiler, you must turn on the antivirus_use_jit boolean. Disabled by default. setsebool -P antivirus_use_jit 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the antivirus_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the antivirus_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type antivirus_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. antivirus_db_t /var/clamav(/.*)? /var/amavis(/.*)? /var/lib/clamd.* /var/lib/amavis(/.*)? /var/lib/clamav(/.*)? /var/virusmails(/.*)? /var/opt/f-secure(/.*)? /var/spool/amavisd(/.*)? /var/lib/clamav-unofficial-sigs(/.*)? antivirus_home_t antivirus_log_t /var/log/clamd.* /var/log/clamav.* /var/log/freshclam.* /var/log/amavisd.log.* /var/log/clamav/freshclam.* antivirus_tmp_t antivirus_var_run_t /var/run/clamd.* /var/run/clamav.* /var/run/amavis(d)?(/.*)? /var/run/amavis(d)?/clamd.pid /var/run/amavisd-snmp-subagent.pid cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk root_t / /initrd snmpd_var_lib_t /var/agentx(/.*)? /var/net-snmp(/.*) /var/lib/snmp(/.*)? /var/net-snmp(/.*)? /var/lib/net-snmp(/.*)? /var/spool/snmptt(/.*)? /usr/share/snmp/mibs/.index systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux antivirus policy is very flexible allowing users to setup their antivirus processes in as secure a method as possible. EQUIVALENCE DIRECTORIES antivirus policy stores data with multiple different file context types under the /var/lib/clamav directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/lib/clamav /srv/clamav restorecon -R -v /srv/clamav antivirus policy stores data with multiple different file context types under the /var/run/amavis(d)? directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/amavis(d)? /srv/amavis(d)? restorecon -R -v /srv/amavis(d)? STANDARD FILE CONTEXT SELinux defines the file context types for the antivirus, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t antivirus_conf_t '/srv/antivirus/content(/.*)?' restorecon -R -v /srv/myantivirus_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for antivirus: antivirus_conf_t - Set files with the antivirus_conf_t type, if you want to treat the files as antivirus configuration data, usually stored under the /etc directory. Paths: /etc/amavis(d)?.conf, /etc/amavisd(/.*)? antivirus_db_t - Set files with the antivirus_db_t type, if you want to treat the files as antivirus database content. Paths: /var/clamav(/.*)?, /var/amavis(/.*)?, /var/lib/clamd.*, /var/lib/amavis(/.*)?, /var/lib/clamav(/.*)?, /var/virusmails(/.*)?, /var/opt/f-secure(/.*)?, /var/spool/amavisd(/.*)?, /var/lib/clamav-unofficial-sigs(/.*)? antivirus_exec_t - Set files with the antivirus_exec_t type, if you want to transition an executable to the antivirus_t domain. Paths: /usr/sbin/amavisd.*, /usr/sbin/clamd, /usr/bin/clamscan, /usr/bin/clamdscan, /usr/bin/freshclam, /usr/sbin/clamav-milter, /usr/lib/AntiVir/antivir antivirus_home_t - Set files with the antivirus_home_t type, if you want to store antivirus files in the users home directory. antivirus_initrc_exec_t - Set files with the antivirus_initrc_exec_t type, if you want to transition an executable to the antivirus_initrc_t domain. Paths: /etc/rc.d/init.d/clamd.*, /etc/rc.d/init.d/amavis, /etc/rc.d/init.d/amavisd-snmp antivirus_log_t - Set files with the antivirus_log_t type, if you want to treat the data as antivirus log data, usually stored under the /var/log direc- tory. Paths: /var/log/clamd.*, /var/log/clamav.*, /var/log/freshclam.*, /var/log/amavisd.log.*, /var/log/clamav/freshclam.* antivirus_tmp_t - Set files with the antivirus_tmp_t type, if you want to store antivirus temporary files in the /tmp directories. antivirus_unit_file_t - Set files with the antivirus_unit_file_t type, if you want to treat the files as antivirus unit content. antivirus_var_run_t - Set files with the antivirus_var_run_t type, if you want to store the antivirus files under the /run or /var/run directory. Paths: /var/run/clamd.*, /var/run/clamav.*, /var/run/amavis(d)?(/.*)?, /var/run/amavis(d)?/clamd.pid, /var/run/amavisd-snmp-subagent.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), antivirus(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) antivirus 14-06-10 antivirus_selinux(8)
All times are GMT -4. The time now is 07:18 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy