search for: spamd_var_lib_t

Displaying 2 results from an estimated 2 matches for "spamd_var_lib_t".

Did you mean: clamd_var_lib_t
2017 Dec 12
4
Spamassassin vs. SELinux trouble
Hi, Spamassassin has been working nicely on my main server running CentOS 7 and Postfix. SELinux is activated (Enforcing). Since the most recent update (don't know if it's related to it though) I'm getting the following SELinux error. --8<----------------------------------------------------------------- SELinux is preventing /usr/bin/perl from 'read, write' accesses on
2017 Dec 12
0
Spamassassin vs. SELinux trouble
...emanage fcontext".? The latter is persistent; the former is not. Spamassassin can write to /var/lib/spamassassin, which makes that a more suitable location for bayes_toks than /var/log.? However, if you'd prefer to keep your bayes_toks file where it is, use: ? semanage fcontext -a -t spamd_var_lib_t /var/log/spamassassin/.spamassassin ? restorecon -Rv /var/log/spamassassin/.spamassassin That should set a new context for the path in your local policy, and then apply that context.? Afterward, spamd should be able to write to that path.