search for: inet08

Displaying 9 results from an estimated 9 matches for "inet08".

Did you mean: inet05
2014 Dec 09
1
CentOS-6.6 - Selinux and Postfix-2.11.1
Applied policy update. Now I see these occasionally. But by the time I try and see what the matter is the file is gone: /var/log/maillog . . . Dec 9 15:12:08 inet08 postfix/smtp[3670]: fatal: shared lock active/0A7EC60D8A: Resource temporarily unavailable . . . Dec 9 15:12:08 inet08 postfix/smtp[3758]: fatal: shared lock active/8DD5060F81: Resource temporarily unavailable . . . Dec 9 15:12:09 inet08 postfix/qmgr[3198]: warning: private/relay socket: malforme...
2014 May 05
2
Opendkim and SELinux
CentOS-6.5 OpenDKIM-2.9.0 (epel) Postfix-2.6.6 (updates) I am trying to get opendkim working with our mailing lists. In the course of that endeavour I note that these messages are appearing in our syslog: May 4 20:50:02 inet08 setroubleshoot: SELinux is preventing /usr/sbin/opendkim from using the signull access on a process. For complete SELinux messages. run sealert -l 442cb257-3db2-488c-a92e-bfc936e16a0c May 4 20:55:25 inet08 setroubleshoot: SELinux is preventing /usr/sbin/opendkim from using the dac_override capabi...
2014 Nov 25
2
CentOS-5.10 Sendmail STARTTLS error
...ort endpoint is not connected): 1 Time(s) MCI at 0x8055b34: flags=27c86c<CACHED,ESMTP,SIZE,8BITMIME,DSN,INMIME,AUTH,AUTHACT,ENHSTAT,PIPELINED,TLSACT>, errno=32, herrno=0, exitstat=75, state=8, pid=0, maxsize=20480000, phase=client DATA 354, mailer=esmtp, status=4.4.2, rstatus=(null), host=inet08.hamilton.harte-lyne.ca., lastuse=Mon Nov 24 10:56:35 2014\n: 1 Time(s) MCI at 0x8053aa4: flags=27c86c<CACHED,ESMTP,SIZE,8BITMIME,DSN,INMIME,AUTH,AUTHACT,ENHSTAT,PIPELINED,TLSACT>, errno=32, herrno=0, exitstat=75, state=8, pid=0, maxsize=20480000, phase=client DATA 354, mailer=esmtp, statu...
2012 May 30
1
need assist with upstart config problem
...IN_IDENT} -L ${LOCAL_HOST}:${LOCAL_PORT}:${REMOTE_HOST}:${REMOTE_PORT} ${LOGIN_HOST} # EOF The exec is all one line. I have tried removing -f from the switches but this makes no difference. Whenever I start this job it immediately fails with the following in the syslog: . . . May 30 16:47:06 inet08 init: LOCAL_ssh_imap_proxy main process ended, respawning May 30 16:47:06 inet08 init: LOCAL_ssh_imap_proxy main process (3393) terminated with status 255 May 30 16:47:06 inet08 init: LOCAL_ssh_imap_proxy main process ended, respawning May 30 16:47:06 inet08 init: LOCAL_ssh_imap_proxy main process...
2014 Nov 25
0
CentOS-5.10 Sendmail STARTTLS error
...> 1 Time(s) > MCI at 0x8055b34: > flags=27c86c<CACHED,ESMTP,SIZE,8BITMIME,DSN,INMIME,AUTH,AUTHACT,ENHSTAT,PIPELINED,TLSACT>, > errno=32, herrno=0, exitstat=75, state=8, pid=0, maxsize=20480000, phase=client > DATA 354, mailer=esmtp, status=4.4.2, rstatus=(null), > host=inet08.hamilton.harte-lyne.ca., lastuse=Mon Nov 24 10:56:35 2014\n: 1 > Time(s) > MCI at 0x8053aa4: > flags=27c86c<CACHED,ESMTP,SIZE,8BITMIME,DSN,INMIME,AUTH,AUTHACT,ENHSTAT,PIPELINED,TLSACT>, > errno=32, herrno=0, exitstat=75, state=8, pid=0, maxsize=20480000, phase=client > DAT...
2018 Oct 12
0
Restarting Named on CentOS-6 gives SE Error
Restarting one of our named services produces this entry in the system log file: Oct 12 08:47:45 inet08 setroubleshoot: SELinux is preventing /usr/sbin/named from search access on the directory . For complete SELinux messages. run sealert -l 9eabadb9-0e03-4238-bdb8-c5204333a0bf Checking the selinux incident reference shows this: # sealert -l 9eabadb9-0e03-4238-bdb8-c5204333a0bf SELinux is preventi...
2012 Mar 22
1
CentOS-6, Postfix and Mailman
...list instructions to the owner's email. Similarly, adding a new user via the web interface generates and successfully delivers a welcome email. However, email to the test mailing list does not get processed by mailman. This is what I see in /var/log/maillog: /var/log/maillog:Mar 22 14:53:53 inet08 postfix/smtpd[2785]: E248860A9A: client=inet06.hamilton.harte-lyne.ca[216.185.71.26] /var/log/maillog:Mar 22 14:53:53 inet08 postfix/cleanup[2789]: E248860A9A: message-id=<201203221853.q2MIrrV5026005 at inet06.hamilton.harte-lyne.ca> /var/log/maillog:Mar 22 14:53:54 inet08 postfix/qmgr[2519]:...
2014 May 12
1
OpenDKIM and SELinux
.../etc/opendkim/TrustedHosts: dkimf_db_open(): Permission denied [FAILED] I check the permissions and ownership on the file and everything seems normal. I then checked audit2why and got this: audit2allow: error: no such option: -- [root at inet08 opendkim]# audit2why -l -a type=AVC msg=audit(1399898848.286:2317): avc: denied { dac_read_search } for pid=15213 comm="opendkim" capability=2 scontext=unconfined_u:system_r:dkim_milter_t:s0 tcontext=unconfined_u:system_r:dkim_milter_t:s0 tclass=capability Was caused by: Missing ty...
2014 Apr 23
1
SELInux and POSTFIX
Installed Packages Name : postfix Arch : x86_64 Epoch : 2 Version : 2.6.6 Release : 6.el6_5 Size : 9.7 M Repo : installed >From repo : updates I am seeing several of these in our maillog file after a restart of the Postfix service: Apr 23 12:48:27 inet08 setroubleshoot: SELinux is preventing /usr/libexec/postfix/smtp from 'read, write' accesses on the file 546AA6099F. For complete SELinux messages. run sealert -l b95663bb-12ce-4f34-9537-dd88a41359e5 sealert -l b95663bb-12ce-4f34-9537-dd88a41359e5 SELinux is preventing /usr/libexec/postfix...