Displaying 3 results from an estimated 3 matches for "7370616d64206368696c64".
2017 Oct 06
1
SpamAssassin vs. SELinux
...100. confidence) suggests *********
If you believe that perl should be allowed create access on the
.spamassassin directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '7370616D64206368696C64' --raw | audit2allow -M
my-7370616D64206368696C64
# semodule -i my-7370616D64206368696C64.pp
...
--8<------------------------------------------------------
Usually sealert's suggestions are to the point and work perfectly.
Except in this case it doesn't. Here's what I get:
# au...
2017 Dec 12
4
Spamassassin vs. SELinux trouble
...ence) suggests
**************************
If you believe that perl should be allowed read write access on the
bayes_toks file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '7370616D64206368696C64' --raw | audit2allow -M
my-7370616D64206368696C64
# semodule -i my-7370616D64206368696C64.pp
Additional Information:
Source Context system_u:system_r:spamd_t:s0
Target Context system_u:object_r:var_log_t:s0
Target Objects
/var/log/spamassassin/.spamassassin/bayes...
2018 Sep 09
1
Type enforcement / mechanism not clear
On 09/09/2018 07:19 AM, Daniel Walsh wrote:
> sesearch -A -s httpd_t -t system_conf_t -p read
>
> If you feel that these files should not be part of the base_ro_files
> then we should open that for discussion.
I think the question was how users would know that the policy allowed
access, as he was printing rules affecting httpd_t's file read access,
and looking for