Displaying 20 results from an estimated 20000 matches similar to: "Compiling from sources and security contexts (dovecot_selinux)"
2019 Aug 29
1
download Dovecot
I have downloaded in MacMini MacOS X applications directory
the Dovecot.tzr.gz file from Dovecot v2.3.7.2 in
https://www.dovecot.org/download
I have clicked on dovecot-2.3.7.2 tar.gz and it creates a
dovecot-2.3.7.2 directory containung 35 files.
https://wiki2.dovecot.org/FrontPage?action=show&redirect=PageD%27Accueil#Dovecot_Wiki_Contents
2020 Apr 11
2
Missing permissions
<!doctype html>
<html>
<head>
<meta charset="UTF-8">
</head>
<body>
<div>
<br>
</div>
<blockquote type="cite">
<div>
On 11/04/2020 15:47 Alex JOST <
<a href="mailto:jost+lists@dimejo.at">jost+lists@dimejo.at</a>> wrote:
</div>
<div>
2017 Jan 12
2
doveadm mailbox cryptokey - not found
Hi, we have a problem.
Command "doveadm mailbox cryptokey" does not work:
# doveadm mailbox cryptokey
usage: doveadm [-Dv] [-f <formatter>] mailbox <command> [<args>]
create [-u <user>|-A] [-S <socket_path>] [-s] [-g <guid>] <mailbox> [...]
delete [-u <user>|-A] [-S <socket_path>] [-e] [-r] [-s] [-Z] <mailbox>
2020 Apr 11
0
Missing permissions
Am 11.04.2020 um 13:00 schrieb Andrei Petru Mura:
> Hi,
>
> After configuring systemd unit with ReadWritePaths=/home/mail, I get the
> following error logs in audit:
> type=AVC msg=audit(1586604621.637:6736): avc: denied { write } for
> pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=438370738
> scontext=system_u:system_r:dovecot_t:s0
2019 Jun 24
0
Dovecot replication and userdb "noreplicate".
On 22.6.2019 22.00, Reio Remma via dovecot wrote:
> Hello!
>
> I finally took the time and spent two days to set up replication for
> my server and now I have a question or two.
>
> I initially set noreplicate userdb field to 1 for all but a test user,
> but I could still see in the logs that all mailboxes were trying to
> connect to the other server via SSH. Is that
2019 Aug 06
2
Dovecot replication and userdb "noreplicate".
On 06.08.2019 23:17, Reio Remma via dovecot wrote:
> On 24.06.2019 16:25, Reio Remma wrote:
>> On 24.06.2019 8:21, Aki Tuomi wrote:
>>> On 22.6.2019 22.00, Reio Remma via dovecot wrote:
>>>> Jun 22 16:55:22 host dovecot: dsync-local(user at host.ee)<>: Error:
>>>> Remote command returned error 84: ssh -i /home/vmail/.ssh/vmail.pem -l
>>>>
2020 Apr 12
0
Missing permissions
> On 11/04/2020 15:57 Aki Tuomi <aki.tuomi at open-xchange.com> wrote:
>
>
>
>
> > On 11/04/2020 15:47 Alex JOST < jost+lists at dimejo.at> wrote:
> >
> >
> >
> >
> > Am 11.04.2020 um 13:00 schrieb Andrei Petru Mura:
> > > Hi,
> > >
> > >
> > > After configuring systemd unit with
2019 Aug 06
0
Dovecot replication and userdb "noreplicate".
On 24.06.2019 16:25, Reio Remma wrote:
> On 24.06.2019 8:21, Aki Tuomi wrote:
>> On 22.6.2019 22.00, Reio Remma via dovecot wrote:
>>> Jun 22 16:55:22 host dovecot: dsync-local(user at host.ee)<>: Error:
>>> Remote command returned error 84: ssh -i /home/vmail/.ssh/vmail.pem -l
>>> vmail backup.host.ee doveadm dsync-server -D -uuser at host.ee
>>>
2019 Jun 24
2
Dovecot replication and userdb "noreplicate".
On 24.06.2019 8:21, Aki Tuomi wrote:
> On 22.6.2019 22.00, Reio Remma via dovecot wrote:
>> Hello!
>>
>> I finally took the time and spent two days to set up replication for
>> my server and now I have a question or two.
>>
>> I initially set noreplicate userdb field to 1 for all but a test user,
>> but I could still see in the logs that all mailboxes
2017 Jan 12
0
doveadm mailbox cryptokey - not found
On 12.01.2017 16:05, Evgeniy Korneechev wrote:
> Hi, we have a problem.
> Command "doveadm mailbox cryptokey" does not work:
>
> # doveadm mailbox cryptokey
> usage: doveadm [-Dv] [-f <formatter>] mailbox <command> [<args>]
> create [-u <user>|-A] [-S <socket_path>] [-s] [-g <guid>] <mailbox> [...]
> delete
2014 Dec 17
0
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
On Wed, December 17, 2014 05:07, Patrick Bervoets wrote:
> Hi,
>
> On an internal webserver (latest C6) I want smb-access to /var/www/html/
> In april I did
> chcon -R -t public_content_rw_t /var/www/html/
> setsebool -P allow_smbd_anon_write 1
> setsebool -P allow_httpd_anon_write 1
> echo "/var/www/html/ --
2014 Dec 17
0
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
On 12/17/2014 05:07 AM, Patrick Bervoets wrote:
> Hi,
>
> On an internal webserver (latest C6) I want smb-access to /var/www/html/
> In april I did
> chcon -R -t public_content_rw_t /var/www/html/
> setsebool -P allow_smbd_anon_write 1
> setsebool -P allow_httpd_anon_write 1
> echo "/var/www/html/ --
>
2014 Dec 17
0
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
On Wed, Dec 17, 2014 at 11:07:06AM +0100, Patrick Bervoets wrote:
> echo "/var/www/html/ -- unconfined_u:object_r:public_content_rw_t:s0" >> /etc/selinux/targeted/contexts/files/file_contexts
Next time try putting the local policy into:
/etc/selinux/targeted/contexts/files/file_contexts.local
... which isn't overwritten by package updates. This is what would
have
2014 Dec 17
4
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
Hi,
On an internal webserver (latest C6) I want smb-access to /var/www/html/
In april I did
chcon -R -t public_content_rw_t /var/www/html/
setsebool -P allow_smbd_anon_write 1
setsebool -P allow_httpd_anon_write 1
echo "/var/www/html/ -- unconfined_u:object_r:public_content_rw_t:s0" >> /etc/selinux/targeted/contexts/files/file_contexts
After the latest round
2019 Sep 17
0
audit freeing multiple contexts (when running certbot)
Apologies if it's considered off-topic, but I'm not sure in what part
of the system the issue lies. So I am giving as much info as possible,
not knowing which is most relevant.
I have two VMs hosted on ESX, running CentOS 6.10
One has kernel 2.6.32-754.11.1.el6.i686 and the other has 2.6.32-754.18.2.el6.i686
Both have selinux, currently in permissive mode.
On both machines we have
2008 Apr 14
1
Custom SELinux file contexts?
Hi.
Do anyone know of some place to put custom SELinux file context
specifications? I would prefer not to append lines to
/etc/selinux/targeted/contexts/files/file_contexts
but rather put one or more similar files somewhere. A file_contexts.d
firectory would be nice, but it isn't available. Just creating your own
file_contexts.local file does not work, I already tried.
I'm running
2017 Feb 08
0
selinux contexts for openntpd portable
I was wondering if someone could help with selinux context for the portable
openntpd library on centos7.
I compiled openntpd-6.0p1 and it runs great on centos7, but have not had
much luck with selinux contexts for it.
This is what I tried-
semanage fcontext -a -t ntp_conf_t /usr/local/etc/ntpd.conf # seems to work
semanage fcontext -a -t ntpd_exec_t /usr/local/sbin/ntpd # gets reset on
2008 Jan 22
0
SELinux contexts for krb5
I have just migrated my Kerberos setup to a new machine (running inside
Xen) and it is complaining at startup about the file contexts not being
correct, even after running /sbin/fixfiles. On the previous machine I'm
sure I had set SELinux to permissive and that's why it never complained.
Here are the contexts *after* running /sbin/fixfiles -R krb5-server
restore
# ls -AlZ
2014 Jan 13
1
Couldn't drop privileges
Hi All,
I have configured the dovecot from sources based on the instructions in the
following link.
http://wiki2.dovecot.org/CompilingSource
Tried to test the installation:
1. Started dovecot successfully.
2. Failed to Login command with an error.
-Lenovo-G500s:~$ telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1
2011 Jan 26
2
Minor issues cross-compiling windows_port branch
Hi,
No patches today, sorry, just three little observations (i'm compiling
windows_port branch on Debian GNU/Linux testing with mingw):
* missing but required by the configure
scripts/augeas/nutupsconf.aug.in
scripts/hal/ups-nut-device.fdi.in
scripts/udev/nut-usbups.rules.in
* it autodetects hal and udev support but (of course) fails to
cross-compile it (so i had to use