logrotate_t wants { rename write } to NetworkManager_log_t

Tom London selinux at gmail.com
Fri Dec 28 19:27:58 UTC 2007


Running selinux-policy-3.2.5-5.fc9, targeted/enforcing.

Been seeing these lately:

type=AVC msg=audit(1198863940.082:38): avc:  denied  { rename } for
pid=7287 comm="logrotate" name="wpa_supplicant.log" dev=dm-0 ino=66102
scontext=system_u:system_r:logrotate_t:s0
tcontext=system_u:object_r:NetworkManager_log_t:s0 tclass=file
type=SYSCALL msg=audit(1198863940.082:38): arch=40000003 syscall=38
success=no exit=-13 a0=96d01d8 a1=96cdcd0 a2=96d0dc0 a3=96cdcb8
items=0 ppid=7285 pid=7287 auid=4294967295 uid=0 gid=0 euid=0 suid=0
fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate"
exe="/usr/sbin/logrotate" subj=system_u:system_r:logrotate_t:s0
key=(null)
type=AVC msg=audit(1198863940.082:39): avc:  denied  { write } for
pid=7287 comm="logrotate" name="wpa_supplicant.log" dev=dm-0 ino=66102
scontext=system_u:system_r:logrotate_t:s0
tcontext=system_u:object_r:NetworkManager_log_t:s0 tclass=file
type=SYSCALL msg=audit(1198863940.082:39): arch=40000003 syscall=5
success=no exit=-13 a0=96d01d8 a1=8042 a2=180 a3=8042 items=0
ppid=7285 pid=7287 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0
egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate"
exe="/usr/sbin/logrotate" subj=system_u:system_r:logrotate_t:s0
key=(null)

tom
-- 
Tom London




More information about the selinux mailing list