search for: mydovecot

Displaying 6 results from an estimated 6 matches for "mydovecot".

Did you mean: mdovecot
2017 Apr 25
2
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
...problem (that is fixed). > > So anyone know how to get dovecot dict connecting to mysql when > enforcing? Googling is not finding any real help. Hi, I?ve got some ? tweaking ? here (using postgresql, obviously) so that dovecot runs properly with SELinux enabled, HTH, Laurent. module mydovecot 1.0; require { type dovecot_auth_t; type postgresql_port_t; type dovecot_t; type var_t; type postfix_virtual_tmp_t; class tcp_socket name_connect; class file { rename read lock create write getattr link unlink open append }; class dir...
2009 Dec 29
1
Deliver EX_TEMPFAIL's without giving any information
Hi all. I've had a hard time trying to find out why deliver isn't working after I've updated dovecot from v1.11 to v1.2.8. It just gave me EX_TEMPFAIL without any info in the logs. My deliver was setuid-root. Once I've made a simple shell wrapper script for the deliver executable which saves deliver's stdout+stderr, I've found the reason:
2017 Apr 25
5
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
.... 2) grep service_pattern /var/log/audit/audit.log | audit2allow -M myservice_policy 3) do what output says. (semodule -i myservice_policy.pp normally) 4) goto 1. That way, you?ll create and allow step by step necessary rights so your service ends up running normaly. The content I gave you is from mydovecot.te (human readable version of .pp created by audit2allow). After a quick look at audit2allow man, it looks like you can get .pp by doing: make -f /usr/share/selinux/devel/Makefile myservice_policy.pp (it?ll look after myservice_policy.te in PWD). HTH, -- Laurent Wandrebeck <l.wandrebeck at qu...
2017 Apr 25
0
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
...e know how to get dovecot dict connecting to mysql when >> enforcing? Googling is not finding any real help. > Hi, > > I?ve got some ? tweaking ? here (using postgresql, obviously) so that > dovecot runs properly with SELinux enabled, > > HTH, > Laurent. > > module mydovecot 1.0; > > require { > type dovecot_auth_t; > type postgresql_port_t; > type dovecot_t; > type var_t; > type postfix_virtual_tmp_t; > class tcp_socket name_connect; > class file { rename read lock create write g...
2017 Apr 25
0
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
...or something like mysql? As I get 'Nothing to do' > 3) do what output says. (semodule -i myservice_policy.pp normally) > 4) goto 1. That way, you?ll create and allow step by step necessary > rights so your service ends up running normaly. > > The content I gave you is from mydovecot.te (human readable version > of .pp created by audit2allow). > > After a quick look at audit2allow man, it looks like you can get .pp by > doing: > make -f /usr/share/selinux/devel/Makefile myservice_policy.pp (it?ll > look after myservice_policy.te in PWD). > > HTH,
2017 Apr 07
3
SELinux policy to allow Dovecot to connect to Mysql
I have been getting the following on my new mailserver: Apr 7 10:17:27 z9m9z dovecot: dict: Error: mysql(localhost): Connect failed to database (postfix): Can't connect to local MySQL server through socket '/var/lib/mysql/mysql.sock' (13) - waiting for 25 seconds before retry They go away when I setenforce 0. So I googled dovecot mysql selinux and the only worthwhile hit was: