SELinux and named

Steven Stern subscribed-lists at sterndata.com
Mon Mar 30 16:54:28 UTC 2009


Daniel J Walsh wrote:
> On 03/29/2009 11:29 AM, Steven Stern wrote:
> Running named in a chroot, I've been getting these messages for about a
> week. Running restorecon, as suggested by the troubleshooter, doesn't
> help.
> 
> Mar 26 05:08:55 sds-desk setroubleshoot: SELinux is preventing logrotate
> (logrotate_t) "getattr" to /var/named/data/named.run (named_cache_t).
> For complete SELinux messages. run sealert -l
> d0d5bc39-fa99-4238-be5c-480a54ed38ae
> Mar 27 05:08:55 sds-desk setroubleshoot: SELinux is preventing logrotate
> (logrotate_t) "getattr" to /var/named/data/named.run (named_cache_t).
> For complete SELinux messages. run sealert -l
> d0d5bc39-fa99-4238-be5c-480a54ed38ae
> Mar 28 05:08:53 sds-desk setroubleshoot: SELinux is preventing logrotate
> (logrotate_t) "getattr" to /var/named/data/named.run (named_cache_t).
> For complete SELinux messages. run sealert -l
> d0d5bc39-fa99-4238-be5c-480a54ed38ae
> Mar 29 05:08:54 sds-desk setroubleshoot: SELinux is preventing logrotate
> (logrotate_t) "getattr" to /var/named/data/named.run (named_cache_t).
> For complete SELinux messages. run sealert -l
> d0d5bc39-fa99-4238-be5c-480a54ed38ae
> 
>>
> Is logrotate being setup specially to rotate files in
> /var/named/data/named.run ?

> Or is this a standard configuration?


This is the standard logrotate.  I used audit2allow to create a policy
permitting it.




More information about the fedora-list mailing list