From Fedora Project Wiki

(init)
 
No edit summary
 
(4 intermediate revisions by the same user not shown)
Line 4: Line 4:


=How to test=
=How to test=
 
Its expected you had cleaned audit.log in the beginning of testing today and run any of our test cases.
Check your /var/log/audit/audit.log for selinux denial.
Check your /var/log/audit/audit.log for selinux denial.
  ausearch -ts yesterday -m avc
ausearch -m avc
or
  ausearch -ts today -m avc
or
or
  grep den /var/log/audit/audit.log
  grep den /var/log/audit/audit.log
Line 12: Line 14:
=Report results=
=Report results=
# No AVC errors.
# No AVC errors.
# In case there are some errors like bellow, please file the bug to component selinux-policy or paste link with audit.log
# In case there are some errors like bellow, please file the bug to component selinux-policy or paste link with audit.log in the wiki for results
#:<pre> type=AVC msg=audit(1355151140.473:243): avc:  denied  { create } for  pid=7236 comm="firewalld" .... </pre>
#:<pre> type=AVC msg=audit(1355151140.473:243): avc:  denied  { create } for  pid=7236 comm="firewalld" .... </pre>

Latest revision as of 08:02, 12 December 2012

Description

This is the test case to check if firewalld is not caused any AVC denial.

How to test

Its expected you had cleaned audit.log in the beginning of testing today and run any of our test cases. Check your /var/log/audit/audit.log for selinux denial.

ausearch -m avc

or

ausearch -ts today -m avc

or

grep den /var/log/audit/audit.log

Report results

  1. No AVC errors.
  2. In case there are some errors like bellow, please file the bug to component selinux-policy or paste link with audit.log in the wiki for results
     type=AVC msg=audit(1355151140.473:243): avc:  denied  { create } for  pid=7236 comm="firewalld" ....