Re: inode confusion?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Aug 26, 2012, at 6:15 AM, Dominick Grift wrote:

> On Fri, 2012-08-24 at 20:09 -0400, Vadym Chepkov wrote:
>> 
>> time->Fri Aug 24 04:02:05 2012
>> type=SYSCALL msg=audit(1345780925.499:656): arch=c000003e syscall=2 success=no exit=-13 a0=404a07 a1=0 a2=0 a3=0 items=0 ppid=21070 pid=21091 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=85 comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:tmpreaper_t:s0-s0:c0.c1023 key=(null)
>> type=AVC msg=audit(1345780925.499:656): avc:  denied  { read } for  pid=21091 comm="tmpwatch" name="root" dev="dm-1" ino=8194 scontext=system_u:system_r:tmpreaper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir
>> 
> 
>> But it makes me wonder, if SELinux is confused somehow?
> 
> No it is clear that tmpwatch wants to list /root for whatever reason.
> 
> comm="tmpwatch"
> name="root"
> dev="dm-1"


Just a coincidence then. 
Could it be that root's cron jobs are executed with /root as a current directory and this breaks tmpwatch ?

Vadym

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iEYEARECAAYFAlA6FuIACgkQmYV3iqStpju91gCeNcXDBqtrOk5BpHWiD3E+TGBd
1c8AoJhAjb0JDSPSU41CAtG/iQFNPSIf
=F6xi
-----END PGP SIGNATURE-----
--
selinux mailing list
selinux@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/selinux



[Index of Archives]     [Fedora Users]     [Fedora Desktop]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux