Re: [CentOS] Spamassassin vs. SELinux trouble

2017-12-14 Thread Nicolas Kovacs
Le 12/12/2017 à 21:25, Gordon Messmer a écrit : > You may have had a custom context set on /var/log/spamassassin or a > sub-path in the past, overwritten by a recent update.  That's a normal > occurrence if you set context using chcon rather than "semanage > fcontext".  The latter is persistent;

Re: [CentOS] Spamassassin vs. SELinux trouble

2017-12-12 Thread Gordon Messmer
On 12/12/2017 04:37 AM, Nicolas Kovacs wrote: Spamassassin has been working nicely on my main server running CentOS 7 and Postfix. SELinux is activated (Enforcing). ... SELinux is preventing /usr/bin/perl from 'read, write' accesses on the file /var/log/spamassassin/.spamassassin/bayes_toks. ...

Re: [CentOS] Spamassassin vs. SELinux trouble

2017-12-12 Thread Kenneth Porter
On 12/12/2017 4:37 AM, Nicolas Kovacs wrote: SELinux is preventing /usr/bin/perl from 'read, write' accesses on the file/var/log/spamassassin/.spamassassin/bayes_toks. What user is this running as? Who has /var/log/spamassassin as the home directory?

Re: [CentOS] Spamassassin vs. SELinux trouble

2017-12-12 Thread Peter Kjellström
On Tue, 12 Dec 2017 13:37:30 +0100 Nicolas Kovacs wrote: > Hi, > > Spamassassin has been working nicely on my main server running CentOS > 7 and Postfix. SELinux is activated (Enforcing). > > Since the most recent update (don't know if it's related to it though) > I'm

[CentOS] Spamassassin vs. SELinux trouble

2017-12-12 Thread Nicolas Kovacs
Hi, Spamassassin has been working nicely on my main server running CentOS 7 and Postfix. SELinux is activated (Enforcing). Since the most recent update (don't know if it's related to it though) I'm getting the following SELinux error.