Displaying 20 results from an estimated 400 matches similar to: "Defaults of CentOS Install not working with SELinux"
2009 Apr 03
0
procmail can't invoke spamc/spamassassin in 5.3 due to SElinux denials
I just discovered that my spam filters are not being properly executed
in CentOS 5.3 because when procmail attempts to invoke spamc. I have
spamd running properly, and can invoke spamassassin and spamc from the
bash prompt manually without any issues, however procmail fails with
"permission denied" then bails. Watching the procmail.log I get the
following:
procmail: Executing
2018 Jun 29
9
v2.3.2 released
https://dovecot.org/releases/2.3/dovecot-2.3.2.tar.gz
https://dovecot.org/releases/2.3/dovecot-2.3.2.tar.gz.sig
v2.3.2 is mainly a bugfix release. It contains all the changes in v2.2.36, as well as a bunch of other fixes (mainly for v2.3-only bugs). Binary packages are already in https://repo.dovecot.org/
* old-stats plugin: Don't temporarily enable PR_SET_DUMPABLE while
opening
2018 Jun 29
9
v2.3.2 released
https://dovecot.org/releases/2.3/dovecot-2.3.2.tar.gz
https://dovecot.org/releases/2.3/dovecot-2.3.2.tar.gz.sig
v2.3.2 is mainly a bugfix release. It contains all the changes in v2.2.36, as well as a bunch of other fixes (mainly for v2.3-only bugs). Binary packages are already in https://repo.dovecot.org/
* old-stats plugin: Don't temporarily enable PR_SET_DUMPABLE while
opening
2008 Sep 17
5
Converting from MBOX to Maildir broke procmail and Spamassasin and halted incoming mail
I could use some help here -
As I use Dovecot I started here when trying to figure out why I could
not add new mail folders under my Mac's Mail program, but could under
Thunderbird.
It was quickly pointed out that my system was set up to use MBOX and
not MAILDIR, and some helpful links and notes were sent back and forth
giving me a good clue as to how to perform the conversion
2017 Apr 25
2
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
Le mardi 25 avril 2017 ? 10:04 +0200, Robert Moskowitz a ?crit :
> I thought I had this fixed, but I do not. I was away from this problem
> working on other matters, and came back (after a reboot) and it is still
> there, so I suspect when I thought I had it 'fixed' I was running with
> setenforce 0 from another problem (that is fixed).
>
> So anyone know how to get
2019 Jun 24
2
Dovecot replication and userdb "noreplicate".
On 24.06.2019 8:21, Aki Tuomi wrote:
> On 22.6.2019 22.00, Reio Remma via dovecot wrote:
>> Hello!
>>
>> I finally took the time and spent two days to set up replication for
>> my server and now I have a question or two.
>>
>> I initially set noreplicate userdb field to 1 for all but a test user,
>> but I could still see in the logs that all mailboxes
2009 Apr 15
2
SELinux and "i_stream_read() failed: Permission denied"
Not a problem ... sharing a solution (this time)! Please correct my
understanding of the process, if required.
"i_stream_read() failed: Permission denied" is an error message generated
when a large-ish file (>128kb in my case) is attached to a message that
has been passed to Dovecot's deliver program when SELinux is being
enforced.
In my case, these messages are first run
2009 Apr 22
3
Yum update corrupted something badly - can only get access through SSH terminal or Webmin
Hey there -
This morning I ran the yum updater through Webmin as I do every month
or so - after about two hours I realized that I still had the same
updating screen going - and no response. Seemed strange.
Simple attempts to kill it didn't work so I sent a command to reboot
the system - that seemed to work, till I turned on the monitor
directly connected to the server -
I saw this
2020 Apr 11
2
Missing permissions
Hi,
After configuring systemd unit with ReadWritePaths=/home/mail, I get the
following error logs in audit:
type=AVC msg=audit(1586604621.637:6736): avc: denied { write } for
pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=438370738
scontext=system_u:system_r:dovecot_t:s0
tcontext=unconfined_u:object_r:etc_runtime_t:s0 tclass=dir permissive=0
type=SYSCALL
2020 Apr 11
2
Missing permissions
<!doctype html>
<html>
<head>
<meta charset="UTF-8">
</head>
<body>
<div>
<br>
</div>
<blockquote type="cite">
<div>
On 11/04/2020 15:47 Alex JOST <
<a href="mailto:jost+lists@dimejo.at">jost+lists@dimejo.at</a>> wrote:
</div>
<div>
2019 Aug 06
2
Dovecot replication and userdb "noreplicate".
On 06.08.2019 23:17, Reio Remma via dovecot wrote:
> On 24.06.2019 16:25, Reio Remma wrote:
>> On 24.06.2019 8:21, Aki Tuomi wrote:
>>> On 22.6.2019 22.00, Reio Remma via dovecot wrote:
>>>> Jun 22 16:55:22 host dovecot: dsync-local(user at host.ee)<>: Error:
>>>> Remote command returned error 84: ssh -i /home/vmail/.ssh/vmail.pem -l
>>>>
2017 Apr 25
2
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
On 04/25/2017 06:45 PM, Gordon Messmer wrote:
> On 04/25/2017 01:58 AM, Laurent Wandrebeck wrote:
>> Quick?n?(really) dirty SELinux howto:
>
>
> Alternate process:
>
> 1: setenforce permissive
> 2: tail -f /var/log/audit/audit.log | grep AVC
> 3: use the service, exercise each function that's constrained by the
> existing policy
> 4: copy and paste the
2009 Oct 04
2
deliver stopped working
Hi:
I have been using Dovecot for well over a year now and it has always worked with few
problems. The mail setup is not simple...
Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major
things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and
control is local.
About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2007 Apr 27
0
test share works, but homes returns with "network name cannot be found
Just built a new server based on CentOS 5.0 which included Samba
3.0232. I also added Webmin as the server is in the closet without a
monitor currently.
When I went thorugh the generla tutorial with Webmin Samba worked, but
showed all root directories, except for /home. That was not as expected
and certainly not very helpful.
So, I went back and tried again baseed on what I had used in the
2007 Apr 29
0
Can copy to test share, but not read, move or delete
I have a new SentOS 5 system and have been having problems with Samba.
I had been able to access my test share but not my home share.
Attempting to re-set thigns as describe by the "webmin configure samba"
info resluted in being able to see everything but the home shares. I
don't know if I could have copied or written to these other directories
- didn't try. Continued
2017 Jan 23
3
SELinux file permissions
Hi,
I'm trying to grant dovecot the ability to manage its socket within
the postfix spool directory.
I have added the below to file_contexts.local :
/var/spool/postfix/private/dovecot-auth system_u:system_r:dovecot_t:s0
However, running "restorecon -v
/var/spool/postfix/private/dovecot-auth" gives me the following error
:
restorecon:
2006 Sep 02
1
imap fails, policy wrong?
up until a week or so ago, I had no problem using IMAP logging into a server
running Fedora Core (I think 4 or 5 ) with dovecot 1.0. Had used squirrelmail
and other mail agents using IMAP with no problem. as of 2 days ago, I
get a squirrelmail error "ERROR: Connection dropped by IMAP server.
Query: CAPABILITY" and turning on dovecot debugging shows the following:
2017 Jan 23
2
SELinux file permissions
Thanks for the pointer, will take a look down that route.
Could you confirm the below is expected behaviour on Centos ?
# semanage fcontext -a -t my_postfixauth_private_t
"/var/spool/postfix/private(/.*)?"
ValueError: Type my_postfixauth_private_t is invalid, must be a file
or device type
On 23 January 2017 at 19:06, Lukas Zapletal <lukas at zapletalovi.com> wrote:
> Hello,
2017 Apr 26
6
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
On 04/26/2017 04:22 AM, Gordon Messmer wrote:
> On 04/25/2017 03:25 PM, Robert Moskowitz wrote:
>> This made the same content as before that caused problems:
>
> I still don't understand, exactly. Are you seeing *new* problems
> after installing a policy? What are the problems?
>
>> #!!!! The file '/var/lib/mysql/mysql.sock' is mislabeled on your system.
2017 Apr 07
1
Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
I reread my sql.conf.ext files and realized they were actually
connecting to localhost. So I did some googling, and found how to
connect to the socket:
connect = host=/var/lib/mysql/mysql.sock dbname=postfix user=postfix
password=Postfix_Database_Password
And all fixed. No more failures. Plus probably securer.
On 04/07/2017 10:57 AM, Robert Moskowitz wrote:
> The strange thing is that