Thursday, April 7, 2016

[389-users] Change of /etc/selinux/config's SELINUX causes port389 fail to start

Hi,

IHAC who wants to use ( under RHEL 7.2 ):

/etc/selinux/config with
SELINUX=enforcing


Changing the SELINUX setting from "permissive" to "enforcing" and
rebooting afterwards causes port389 DS fail to start due to
a permission problem of /var/run/dirsrv

Interestingly, the ownership of /var/run/dirsrv changed from
port389:port389 to dirsrv:dirsrv
after reboot.

But, changing the ownership and permissions on the /var/run/dirsrv (
which is actually nsslapd-rundir )
back to its original value, doesn't help, i.e. port389 DS doesn't start
anymore.

A fresh install with setup-ds-admin.pl "solves" my issues.

Question:
What side effects does a change of SELINUX cause with regards to port389?

The issue can be reproduced with changing the setting from
"enforcing" to "permissive" as well.

Any ideas?

Thanks and best regards,
Lutz

--
389 users mailing list
389-users@%(host_name)s
http://lists.fedoraproject.org/admin/lists/389-users@lists.fedoraproject.org

No comments:

Post a Comment