search for: procmail_t

Displaying 2 results from an estimated 2 matches for "procmail_t".

Did you mean: procmail
2009 Apr 30
2
Defaults of CentOS Install not working with SELinux
...e here can help. For Dovecot I get the following: SELinux is preventing dovecot (dovecot_t) "create" to <Unknown> (dovecot_t). For complete SELinux messages. run sealert -l e1b070ab-586a-4c5a-befe-b6a46b9ab992 For procmail I get the following: SELinux is preventing procmail (procmail_t) "execute" to ./spamc (spamc_exec_t). For complete SELinux messages. run sealert -l 0a554689-4948-4edf-9964-dddbfe6a2492 SELinux is preventing sh (procmail_t) "read" to ./spamc (spamc_exec_t). For complete SELinux messages. run sealert -l 1f1ebd83-412d-4e93-a36f-6f3d34c...
2009 Apr 03
0
procmail can't invoke spamc/spamassassin in 5.3 due to SElinux denials
...ot;/usr/bin/spamc" procmail: Rescue of unfiltered data succeeded Examining the SElinux audit logs, I discovered: type=AVC msg=audit(1238765234.301:1752): avc: denied { execute } for pid=20177 comm="procmail" name="spamc" dev=hda1 ino=936505 scontext=system_u:system_r:procmail_t:s0 tcontext=system_u:object_r:spamc_exec_t:s0 tclass=file type=SYSCALL msg=audit(1238765234.301:1752): arch=40000003 syscall=11 success=no exit=-13 a0=95c0d90 a1=95c0020 a2=95c3cf0 a3=0 items=0 ppid=20176 pid=20177 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=12 fs...