similar to: Deliver *sometimes* delivers via /tmp?

Displaying 20 results from an estimated 700 matches similar to: "Deliver *sometimes* delivers via /tmp?"

2009 Apr 15
2
SELinux and "i_stream_read() failed: Permission denied"
Not a problem ... sharing a solution (this time)! Please correct my understanding of the process, if required. "i_stream_read() failed: Permission denied" is an error message generated when a large-ish file (>128kb in my case) is attached to a message that has been passed to Dovecot's deliver program when SELinux is being enforced. In my case, these messages are first run
2009 Jul 12
1
fchown error on tmp files
Hi, After upgrading to 1.2 I started getting fchown errors in the log. They look like: Jul 12 18:32:54 jukebox dovecot: deliver(kim): fchown(/data/mail/kim/.lists.mythtv-users/tmp/1247416373.M857540P19162.jukebox.alleroedderne.adsl.dk, -1, 500(k im)) failed: Operation not permitted (egid=12(mail), group based on /data/mail/kim/.lists.mythtv-users) I have tried to get rid of the by changing
2009 Oct 04
2
deliver stopped working
Hi: I have been using Dovecot for well over a year now and it has always worked with few problems. The mail setup is not simple... Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and control is local. About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2008 Jan 02
2
deliver triggering SELinux AVC denials
I setup postfix/dovecot on a new machine and now all works well with the small exception of dovecot triggering selinux avc denials on some temp... files here is a sample alert: Summary SELinux is preventing /usr/libexec/dovecot/deliver (dovecot_deliver_t) "link" to temp.localhost.678.40caaf5592891c46 (user_home_dir_t). Detailed Description SELinux denied access requested
2014 Dec 05
2
Postfix avc (SELinux)
On 12/04/2014 03:22 PM, James B. Byrne wrote: > On Thu, December 4, 2014 12:29, James B. Byrne wrote: >> Re: SELinux. Do I just build a local policy or is there some boolean setting >> needed to handle this? I could not find one if there is but. . . >> > Anyone see any problem with generating a custom policy consisting of the > following? > > grep avc
2005 Jan 30
0
Icecast 404 in the stats page
Hi, When I open the stats page on the icecast server, I get the basic info, but images and stuff generate 404's, although all the files are there and readable by the user that icecast runs under: This one works: 80.127.65.160 - - [30/Jan/2005:18:15:08 +0000] "GET / HTTP/1.1" 200 44 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; nl-NL; rv:1.8b) Gecko/20050129" 0
2005 Jan 30
0
Icecast 404 in the stats page
Hi, When I open the stats page on the icecast server, I get the basic info, but images and stuff generate 404's, although all the files are there and readable by the user that icecast runs under: This one works: 80.127.65.160 - - [30/Jan/2005:18:15:08 +0000] "GET / HTTP/1.1" 200 44 "-" "Mozilla/5.0 (Windows; U; Windows NT 5.1; nl-NL; rv:1.8b) Gecko/20050129"
2014 Dec 04
0
Postfix avc (SELinux)
On Thu, December 4, 2014 12:29, James B. Byrne wrote: > > Re: SELinux. Do I just build a local policy or is there some boolean setting > needed to handle this? I could not find one if there is but. . . > Anyone see any problem with generating a custom policy consisting of the following? grep avc /var/log/audit/audit.log | audit2allow #============= amavis_t ============== allow
2014 Dec 05
0
Postfix avc (SELinux)
On Fri, December 5, 2014 04:53, Daniel J Walsh wrote: > > On 12/04/2014 03:22 PM, James B. Byrne wrote: >> On Thu, December 4, 2014 12:29, James B. Byrne wrote: >>> Re: SELinux. Do I just build a local policy or is there some boolean >>> setting >>> needed to handle this? I could not find one if there is but. . . >>> >> Anyone see any problem
2005 Mar 03
11
PostgreSQL & SELinux problem
Hi. I just installed Centos 4. I''m pretty sure that I chose to have it install postgresql but when the system came up, it wasn''t there. No worries. I installed it from the net with ''yum''. Unfortunately, when I started it up and it tried to init the database, I got a bunch of SELinux errors: Mar 3 13:24:22 dirty kernel: audit(1109874262.006:0): avc:
2005 Dec 07
8
WARNING: <file> failed verification -- update discarded (will try again).
I've been using rsync for a long time, and it's very cool. For the first time, last night, I got a message I don't understand. I am using rsync 2.6.4 on Fedora (FC4) Linux to a Fedora (FC3) Linux machine. The command I am using is: rsync -av --delete-excluded --exclude="*~" --exclude="#*#" <source dir> remove_machine:<dest dir> I got the following
2005 Feb 05
2
Question about relays, mountpoints and fallback
Hi, I'm trying to make the following situation work: We have a jukebox (/jukebox.ogg) and live DJs (/live.ogg). The jukebox should be the active stream when no DJ is connected and also the fallback if the DJs connection should drop. However, when a DJ is connected, one should not be able to listen to the jukebox correctly. So there would be 1 effective stream as a result. (Users are
2009 Sep 11
0
Trouble running 'alsamixer' as normal user on headless box
>Hi, > >I just transformed an old Pentium III 500 into a headless jukebox. It's >installed in the basement, near the stereo. There's only a base CentOS >system on it (GNOME unchecked, package customization checked and then >everything unchecked). From there on, I just installed the ALSA utils, >and vorbis-tools. The machine is only supposed to do one thing (and to
2015 Oct 09
2
CentOS-6 SSHD chroot SELinux problem
I run a sshd host solely to allow employees to tunnel secure connections to our internal hosts. Some of which do not support encrypted protocols. These connections are chroot'ed via the following in /etc/ssh/sshd_config Match Group !wheel,!xxxxxx,yyyyy AllowTcpForwarding yes ChrootDirectory /home/yyyyy X11Forwarding yes Where external users belong to group yyyyy (primary). We
2017 Apr 28
0
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
Gordon, Thank you for your help on this. Still not working... On 04/26/2017 06:27 PM, Gordon Messmer wrote: > On 04/26/2017 12:29 AM, Robert Moskowitz wrote: >> But the policy generates errors. I will have to submit a bug report, >> it seems > > > A bug report would probably be helpful. > > I'm looking back at the message you wrote describing errors in >
2014 Jun 30
0
Login failure with SElinux enforcing + Sqlite user DB
I am having a very strange issue with Dovecot + Sqlite + SELinux in enforcing. I am able to log in via IMAPS if SELinux is in permissive, but not able to do so when in enforcing. I do not see any SELinux denials even with dontaudit's enabled. I am running Centos 5 on x86_64 with a customized kernel build and SElinux Strict policy. The log dumps below are in the following order:? 1. My syslog
2009 Jul 06
2
Trouble running 'alsamixer' as normal user on headless box with minimal system
Hi, I just transformed an old Pentium III 500 into a headless jukebox. It's installed in the basement, near the stereo. There's only a base CentOS system on it (GNOME unchecked, package customization checked and then everything unchecked). From there on, I just installed the ALSA utils, and vorbis-tools. The machine is only supposed to do one thing (and to do it well, UNIX philosophy
2005 Apr 12
2
Adding authenticated mountpoints
I've got a jukebox type programme streaming out through multiple Ices (0.4) sources, and an Icecast (2.2) server streaming to the listeners over the web. As a new user starts to play tracks on the jukebox, it writes a new ices.conf file (with the specific mountpoint, bitrate etc for that user) and spawns an instance of Ices to stream out that user's music. As it stands today Icecast
2014 Dec 04
3
Postfix avc (SELinux)
I am seeing these avc messages on a newly commissioned and up-to-date CentOs-6 virtual guest: ---- time->Thu Dec 4 12:14:58 2014 type=SYSCALL msg=audit(1417713298.610:60522): arch=c000003e syscall=2 success=no exit=-13 a0=7fd70e6de1e6 a1=0 a2=1b6 a3=0 items=0 ppid=2698 pid=4294 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2784 comm="trivial-rewrite"
2000 Aug 08
0
OGG Vorbis jukebox program from PhatNoise (fwd)
------- Forwarded Message From: Wesley Negus <wnegus@email.com> To: webmaster@xiph.org Subject: OGG Vorbis jukebox program from PhatNoise Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit X-Mailer: mail.com X-Originating-IP: 63.206.8.2 X-UIDL: 64dec87f799d0b3baef420fbed173f2d Return-Path: <wnegus@email.com> Hi - I'm writing to tell you