RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 855496 - Syntax error displayed while executing sealert on audit.log
Summary: Syntax error displayed while executing sealert on audit.log
Keywords:
Status: CLOSED DUPLICATE of bug 851824
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: setroubleshoot
Version: 6.3
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-09-08 06:05 UTC by Gowrishankar Rajaiyan
Modified: 2012-10-02 10:06 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-09-18 16:12:27 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Gowrishankar Rajaiyan 2012-09-08 06:05:41 UTC
Description of problem:


Version-Release number of selected component (if applicable):
libselinux-python-2.0.94-5.3.el6.x86_64
libselinux-2.0.94-5.3.el6.x86_64
libselinux-utils-2.0.94-5.3.el6.x86_64
selinux-policy-3.7.19-155.el6_3.noarch
selinux-policy-targeted-3.7.19-155.el6_3.noarch
setroubleshoot-server-3.0.47-3.el6_3.x86_64
sanlock-2.3-3.el6_3.x86_64
sanlock-python-2.3-3.el6_3.x86_64
sanlock-lib-2.3-3.el6_3.x86_64

How reproducible:
Always

Steps to Reproduce: (prolly not relevant)
1. Setup gluster volume.
2. Mount these volumes as storage using RHEV-M
3. sealert -a /var/log/audit/audit.log
  
Actual results:
[root@rhs-gp-srv9 ~]# sealert -a /var/log/audit/audit.log 
 11% donesh: -c: line 0: syntax error near unexpected token `('
sh: -c: line 0: `{ rpm -qf /tmp/sh-thd-1346420380 (deleted); } 2>&1'
 11% donesh: -c: line 0: syntax error near unexpected token `('
sh: -c: line 0: `{ rpm -qf /tmp/sh-thd-1346425766 (deleted); } 2>&1'
 11% donetype=AVC msg=audit(1346407511.152:6): avc:  denied  { chown } for  pid=3547 comm="sanlock" capability=0  scontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tclass=capability
 
**** Invalid AVC allowed in current policy ***

type=AVC msg=audit(1346407511.153:9): avc:  denied  { search } for  pid=3547 comm="sanlock" scontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=dir
 
**** Invalid AVC allowed in current policy ***

type=AVC msg=audit(1346407511.153:8): avc:  denied  { setrlimit } for  pid=3547 comm="sanlock" scontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tclass=process
 
**** Invalid AVC allowed in current policy ***

type=AVC msg=audit(1346407511.153:7): avc:  denied  { dac_override } for  pid=3547 comm="sanlock" capability=1  scontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tclass=capability
 
**** Invalid AVC allowed in current policy ***

type=AVC msg=audit(1346407511.154:10): avc:  denied  { signal } for  pid=3547 comm="sanlock" scontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tclass=process
 
**** Invalid AVC allowed in current policy ***

type=AVC msg=audit(1346407511.154:11): avc:  denied  { setgid } for  pid=3551 comm="sanlock" capability=6  scontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tclass=capability
 
**** Invalid AVC allowed in current policy ***

type=AVC msg=audit(1346407511.154:12): avc:  denied  { setuid } for  pid=3551 comm="sanlock" capability=7  scontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sanlock_t:s0-s0:c0.c1023 tclass=capability
 
**** Invalid AVC allowed in current policy ***

 12% donesh: -c: line 0: syntax error near unexpected token `('
sh: -c: line 0: `{ rpm -qf /tmp/sh-thd-1346429721 (deleted); } 2>&1'
 39% donesh: -c: line 0: syntax error near unexpected token `('
sh: -c: line 0: `{ rpm -qf /tmp/sh-thd-1346733554 (deleted); } 2>&1'
 40% donesh: -c: line 0: syntax error near unexpected token `('
sh: -c: line 0: `{ rpm -qf /tmp/sh-thd-1346735816 (deleted); } 2>&1'
 66% done'tuple' object has no attribute 'split'
100% doneERROR: failed to read complete file, 5786600 bytes read out of total 5781734 bytes (/var/log/audit/audit.log)
found 48 alerts in /var/log/audit/audit.log
--------------------------------------------------------------------------------


Expected results: No syntax errors should be displayed


Additional info:

Comment 2 Milos Malik 2012-09-10 07:14:45 UTC
I believe this is a duplicate of BZ#851824.

Comment 3 Daniel Walsh 2012-09-18 16:12:27 UTC

*** This bug has been marked as a duplicate of bug 851824 ***


Note You need to log in before you can comment on or make changes to this bug.