Bug 512856 - sysstat still produces avc's
Summary: sysstat still produces avc's
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: nss_ldap
Version: 11
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 512855 512859 (view as bug list)
Depends On:
Blocks: 517000
TreeView+ depends on / blocked
 
Reported: 2009-07-21 01:03 UTC by S.A. Hartsuiker
Modified: 2010-06-28 13:44 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-28 13:44:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description S.A. Hartsuiker 2009-07-21 01:03:04 UTC
Description of problem:
sysstat's sa1 still produces avc's (see Bug 485733)

Version-Release number of selected component (if applicable):
selinux-policy-3.6.12-62.fc11.noarch
sysstat-8.0.4-7.fc11.x86_64


How reproducible:
install sysstat, runs every ten minutes in a cron job

Steps to Reproduce:
1.
2.
3.
  
Actual results:
an avc every ten minutes

Expected results:
no avc

Additional info:

Raw Audit Messages            

node=server type=AVC msg=audit(1248136801.132:229): avc:  denied  { read write } for  pid=5016 comm="sa1" path="socket:[72346]" dev=sockfs ino=72346 scontext=system_u:system_r:sysstat_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=tcp_socket

node=server type=SYSCALL msg=audit(1248136801.132:229): arch=c000003e syscall=59 success=yes exit=0 a0=1379810 a1=13798e0 a2=1378720 a3=28 items=0 ppid=5012 pid=5016 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=32 comm="sa1" exe="/bin/bash" subj=system_u:system_r:sysstat_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2009-07-21 01:39:01 UTC
This is a leaked file descriptor in nss_ldap.

Comment 2 Daniel Walsh 2009-07-21 01:41:43 UTC
Miroslav can you add

	cron_dontaudit_rw_tcp_sockets(domain)
to the broken block in domain.te

Right after

	dbus_dontaudit_system_bus_rw_tcp_sockets(domain)

Comment 3 Daniel Walsh 2009-07-21 01:43:02 UTC
*** Bug 512859 has been marked as a duplicate of this bug. ***

Comment 4 S.A. Hartsuiker 2009-07-21 10:30:49 UTC
*** Bug 512855 has been marked as a duplicate of this bug. ***

Comment 5 Nalin Dahyabhai 2009-07-28 19:04:17 UTC
Can you try the package at http://koji.fedoraproject.org/koji/taskinfo?taskID=1552170 and verify if the leak it fixes is indeed the one you're seeing?

Comment 6 S.A. Hartsuiker 2009-07-28 22:40:37 UTC
Thanks, works for me

Comment 7 Fedora Update System 2009-08-12 15:23:22 UTC
nss_ldap-264-6.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/nss_ldap-264-6.fc11

Comment 8 Fedora Update System 2009-08-12 15:23:33 UTC
nss_ldap-264-6.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/nss_ldap-264-6.fc10

Comment 9 Fedora Update System 2009-08-15 08:14:40 UTC
nss_ldap-264-6.fc11 has been pushed to the Fedora 11 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update nss_ldap'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F11/FEDORA-2009-8564

Comment 10 Fedora Update System 2009-08-15 08:25:16 UTC
nss_ldap-264-6.fc10 has been pushed to the Fedora 10 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update nss_ldap'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F10/FEDORA-2009-8617

Comment 11 S.A. Hartsuiker 2009-11-25 21:44:21 UTC
ping, can this be closed?

Comment 12 Bug Zapper 2010-04-27 15:49:06 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 13 Bug Zapper 2010-06-28 13:44:36 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.