Description of problem: SELinux is preventing /usr/sbin/exim (system_mail_t) "search" to (exim_log_t). SELinux is preventing /usr/sbin/exim (system_mail_t) "getattr" to /var/spool/exim (exim_spool_t). SELinux is preventing /usr/sbin/exim (system_mail_t) "setattr" to (exim_spool_t). SELinux is preventing /usr/sbin/exim (system_mail_t) "search" to (exim_log_t). Version-Release number of selected component (if applicable): Policy RPM: selinux-policy-3.0.8-20.fc8 Affected RPM Packages: exim-4.68-1.fc8 [application] How reproducible: Just seems SELinux isn't all that happy with Exim... Steps to Reproduce: 1. Actual results: Expected results: Additional info:
Fixed in selinux-policy-3.0.8-23.fc8.src.rpm
Actually I am running selinux-policy-3.0.8-24.fc8 and I am still getting the same SELinux alerts, never stopped...
I have relabeled a couple of times since then as well...
SELinux is preventing /usr/sbin/exim (system_mail_t) "append" to (exim_log_t).
SELinux is preventing sendmail (system_mail_t) "append" to (exim_log_t). RPM Packages: Policy RPM: selinux-policy-3.0.8-28.fc8Selinux scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tclass=file tcontext=system_u:object_r:exim_log_t:s0
Yes I will update tonight to allow system_mail_t to domtrans to exim_t and this will be allowed.
SELinux is preventing /usr/sbin/exim (system_mail_t) "append" to (exim_log_t). selinux-policy-3.0.8-32.fc8
selinux-policy-3.0.8-36.fc8
Looks like this is a rather stubborn one... SELinux is preventing /usr/sbin/exim (system_mail_t) "execute" to (exim_exec_t). selinux-policy-3.0.8-42.fc8
Bulk closing all bugs in Fedora updates in the modified state. If you bug is not fixed, please reopen.