search for: 813c3ed0

Displaying 3 results from an estimated 3 matches for "813c3ed0".

2017 Feb 21
2
SELInux conflict with Postfixadmin
...uot;httpd" name="templates_c" dev="sda3" ino=786958 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:httpd_sys_content_t:s0 tclass=dir permissive=1 type=SYSCALL msg=audit(1487695678.704:128): arch=40000028 syscall=33 per=800000 success=yes exit=0 a0=813c3ed0 a1=2 a2=0 a3=0 items=0 ppid=2053 pid=2055 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:httpd_t:s0 key=(null) type=PROCTITLE msg=audit(1487695678.704:128):...
2017 Feb 21
0
SELInux conflict with Postfixadmin
...:object_r:httpd_sys_content_t:s0 tclass=dir > permissive=1 > If you want to allow apache processes to write to the templates_c directory you need to label it httpd_sys_content_rw_t. > type=SYSCALL msg=audit(1487695678.704:128): arch=40000028 syscall=33 > per=800000 success=yes exit=0 a0=813c3ed0 a1=2 a2=0 a3=0 items=0 > ppid=2053 pid=2055 auid=4294967295 uid=48 gid=48 euid=48 suid=48 > fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 > comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:httpd_t:s0 > key=(null) > > type=PROCTITLE msg=au...
2017 Feb 21
3
SELInux conflict with Postfixadmin
postfixadmin setup.php is claiming: *Error: Smarty template compile directory templates_c is not writable.* *Please make it writable.* *If you are using SELinux or AppArmor, you might need to adjust their setup to allow write access.* This goes away with 'setenforce 0', so it is an SELinux issue. I have tried both: restorecon -Rv /usr/share/postfixadmin and chcon -R -t