Bugzilla bot account / Fedora mail alias

2009-07-12 Thread Till Maas
Hiyas,

I will eventually want to use a bugzilla account for a certain service[0]. To 
make it easier for someone else to reclaim this account in case i vanish, I 
would like to use a Fedora mail alias for this.

Is there some type of bot account type in FAS that I can use to create the 
additional mail alias or some other procedure for this?

Regards
Till

[0] https://fedoraproject.org/wiki/Using_FEver_to_track_upstream_changes


signature.asc
Description: This is a digitally signed message part.
___
Fedora-infrastructure-list mailing list
Fedora-infrastructure-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-infrastructure-list


Fedora Planet Spam

2009-07-12 Thread Stephen John Smoogen
I am wondering if someone's blog got hacked.. or if we need to go over
best use policies with people soon.

http://uditsharma.in/?p=48

-- 
Stephen J Smoogen.

Ah, but a man's reach should exceed his grasp. Or what's a heaven for?
-- Robert Browning

___
Fedora-infrastructure-list mailing list
Fedora-infrastructure-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-infrastructure-list


exim: SELinux

2009-07-12 Thread Frank Chiulli
This is a recently installed/patched F11 system.  It was a fresh
install to one disk leaving my home directory untouched on another
disk.  Today, I installed exim and removed sendmail via yum at the
command line.  I am using the same exim.conf file that I had used with
F10 after having compared it to the original one.  I am now receiving
the following message when I attempt to retrieve mail from my ISP:
Jul 12 14:26:36 flinux setroubleshoot: SELinux is preventing exim
(exim_t) getattr boot_t. For complete SELinux messages. run sealert
-l e699bb55-c0dc-4bbf-a57e-3d82d6dadcad


sealert -l e699bb55-c0dc-4bbf-a57e-3d82d6dadcad
Summary:

SELinux is preventing exim (exim_t) getattr boot_t.

Detailed Description:

SELinux denied access requested by exim. It is not expected that this access is
required by exim and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Contextunconfined_u:system_r:exim_t:s0
Target Contextsystem_u:object_r:boot_t:s0
Target Objects/boot [ dir ]
Sourceexim
Source Path   /usr/sbin/exim
Port  Unknown
Host  flinux
Source RPM Packages   exim-4.69-10.fc11
Target RPM Packages   filesystem-2.4.21-1.fc11
Policy RPMselinux-policy-3.6.12-62.fc11
Selinux Enabled   True
Policy Type   targeted
MLS Enabled   True
Enforcing ModeEnforcing
Plugin Name   catchall
Host Name flinux
Platform  Linux flinux 2.6.29.5-191.fc11.i686.PAE #1 SMP Tue
  Jun 16 23:19:53 EDT 2009 i686 athlon
Alert Count   289
First SeenSun Jul 12 14:22:12 2009
Last Seen Sun Jul 12 14:23:53 2009
Local ID  e699bb55-c0dc-4bbf-a57e-3d82d6dadcad
Line Numbers

Raw Audit Messages

node=flinux type=AVC msg=audit(1247433833.210:331): avc:  denied  {
getattr } for  pid=2508 comm=exim path=/boot dev=sda1 ino=2
scontext=unconfined_u:system_r:exim_t:s0
tcontext=system_u:object_r:boot_t:s0 tclass=dir

node=flinux type=SYSCALL msg=audit(1247433833.210:331): arch=4003
syscall=195 success=no exit=-13 a0=bfa2e2c2 a1=bfa2e6b8 a2=b7dbfff4
a3=0 items=0 ppid=2447 pid=2508 auid=500 uid=93 gid=93 euid=93 suid=93
fsuid=93 egid=93 sgid=93 fsgid=93 tty=(none) ses=1 comm=exim
exe=/usr/sbin/exim subj=unconfined_u:system_r:exim_t:s0 key=(null)


Any thoughts/suggestions?

Thanks,
Frank

___
Fedora-infrastructure-list mailing list
Fedora-infrastructure-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-infrastructure-list


Re: exim: SELinux

2009-07-12 Thread Thomas Spura
Am Montag, den 13.07.2009, 00:04 +0200 schrieb Frank Chiulli:
 SELinux is preventing exim (exim_t) getattr boot_t.
 
 Detailed Description:
 
 SELinux denied access requested by exim. It is not expected that this access 
 is
 required by exim and this access may signal an intrusion attempt. It is also
 possible that the specific version or configuration of the application is
 causing it to require additional access.
 Any thoughts/suggestions?

I once had a similar issue, try:

touch /.autorelabel  reboot

-Thomas

___
Fedora-infrastructure-list mailing list
Fedora-infrastructure-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-infrastructure-list