Oct 17 11:29:07 server kernel: audit(1224239347.861:12): avc:  denied  {
execute } for  pid=3055 comm="pipe" name="disclaimer" dev=dm-0
ino=10223661 scontext=system_u:system_r:postfix_pipe_t:s0
tcontext=user_u:object_r:postfix_etc_t:s0 tclass=file

Oct 17 11:29:07 server kernel: audit(1224239347.868:13): avc:  denied  {
write } for  pid=3054 comm="pipe" name="flush" dev=dm-1 ino=33030181
scontext=system_u:system_r:postfix_pipe_t:s0
tcontext=system_u:object_r:postfix_public_t:s0 tclass=sock_file

I assume the second message is as a result of the first, so it's the
first which is important.
Some brief research suggests this is SELinux so I'll go see what
progress I can make on that.

Well, that looks like like SELinux denial message. If you are not familiar with SELinux, then it is recommended to disable it.

If you are using RHEL/Centos, disable if using /etc/sysconfig/selinux file,
or selinux=disabled on kernel commandline. To temporary disable SELinux using setenforce(0)

--
Eero


Reply via email to