Bug 852080 - openslp init script causes AVC message
Summary: openslp init script causes AVC message
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: openslp
Version: 18
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Vitezslav Crhonek
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-08-27 14:31 UTC by Miroslav Grepl
Modified: 2014-02-05 22:47 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-02-05 22:47:05 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
slpd.spec & slpd init patches (2.07 KB, patch)
2012-08-27 14:31 UTC, Miroslav Grepl
no flags Details | Diff

Description Miroslav Grepl 2012-08-27 14:31:42 UTC
Created attachment 607221 [details]
slpd.spec & slpd init patches

Description of problem:

openslp init script causes AVC message

Version-Release number of selected component (if applicable):

#rpm -q openslp-server
openslp-server-1.2.1-17.fc18.1.x86_64

How reproducible:

# service slpd start 
# ausearch -m avc -ts recent |audit2allow
#============= ping_t ==============
allow ping_t initrc_tmp_t:file write;

Actual results:

The problem is you run ping in the init script and redirect errors to /tmp/route.check which is created by this init script. This causes the AVC message.

One solution is move this $TMPFILE to /var/cache/slpd directory. Then I can add labeling for this directory and allow what is needed in the policy.

I attached the patch.

Comment 1 Fedora Admin XMLRPC Client 2013-07-22 10:18:20 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2013-12-21 15:05:07 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2014-02-05 22:47:05 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.