Bug 1703121 - AVC for dogtag-ipa-ca-renew-agent-submit
Summary: AVC for dogtag-ipa-ca-renew-agent-submit
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: freeipa
Version: 32
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: IPA Maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-04-25 14:57 UTC by Rob Crittenden
Modified: 2021-05-25 15:00 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-25 15:00:49 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Rob Crittenden 2019-04-25 14:57:03 UTC
Description of problem:

This bug is created as a clone of upstream ticket:
https://pagure.io/freeipa/issue/7923

I noticed an AVC for ``dogtag-ipa-ca-renew-agent-submit``. The command tries to create ``/var/log/renew.log`` and fails

http://freeipa-org-pr-ci.s3-website.eu-central-1.amazonaws.com/jobs/ec687eb4-5c35-11e9-89d8-fa163e3bb4ee/test_caless.py-TestServerReplicaCALessToCAFull/master.ipa.test/journal.gz

Apr 11 08:55:20 master.ipa.test audit[20248]: AVC avc:  denied  { create } for  pid=20248 comm="dogtag-ipa-ca-r" name="renew.log" scontext=system_u:system_r:certmonger_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file permissive=1
Apr 11 08:55:20 master.ipa.test audit[20248]: AVC avc:  denied  { open } for  pid=20248 comm="dogtag-ipa-ca-r" path="/var/log/ipa/renew.log" dev="vda1" ino=1968147 scontext=system_u:system_r:certmonger_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file permissive=1

Comment 1 Rob Crittenden 2019-04-25 14:58:03 UTC
Upstream ticket:
https://pagure.io/freeipa/issue/7923

Comment 2 Christian Heimes 2019-04-25 15:21:24 UTC
There is a similar AVC for another command:

AVC avc: denied { open } for pid=22077 comm="stop_pkicad" path="/var/log/ipa/restart.log" dev="vda1" ino=1968139 scontext=system_u:system_r:certmonger_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file permissive=1

The commands are executed by certmonger. When they initialize ipalib.api, they create log files in /var/log/ipa/.

Comment 3 Ben Cotton 2019-10-31 19:33:40 UTC
This message is a reminder that Fedora 29 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 29 on 2019-11-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '29'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 29 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Ben Cotton 2020-11-03 15:13:37 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Rob Crittenden 2020-11-03 16:24:07 UTC
Still occurring with pki-ca-10.10.0-0.2.beta1.20201023203338UTC.42ab987a.fc32

Comment 6 Rob Crittenden 2020-11-03 16:25:34 UTC
Of course, it is unrelated to the version of the CA :/

Comment 7 Fedora Program Management 2021-04-29 15:55:32 UTC
This message is a reminder that Fedora 32 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 32 on 2021-05-25.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '32'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 32 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 8 Ben Cotton 2021-05-25 15:00:49 UTC
Fedora 32 changed to end-of-life (EOL) status on 2021-05-25. Fedora 32 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.