SCIENTIFIC-LINUX-USERS Archives

August 2015

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Vladimir Mosgalin <[log in to unmask]>
Reply To:
Vladimir Mosgalin <[log in to unmask]>
Date:
Sat, 8 Aug 2015 18:42:38 +0300
Content-Type:
text/plain
Parts/Attachments:
text/plain (47 lines)
Hi Nathan Moore!

 On 2015.08.08 at 08:36:24 -0500, Nathan Moore wrote next:

> Working through a SL7 migration.
> 
> Right now, I can't get ypbind to start, or rather, it starts in a clunky
> way.
> 
> Using systemctl,
> [root@pilgrim ~]# systemctl enable ypbind
> [root@pilgrim ~]# systemctl start ypbind
> Job for ypbind.service failed. See 'systemctl status ypbind.service' and
> 'journalctl -xn' for details.
> 
> but, I can get the daemon to start by running the bare command,
> [root@pilgrim ~]# /usr/sbin/ypbind
> [root@pilgrim ~]# rpcinfo -p localhost | grep ypbind
>     100007    2   udp    785  ypbind
>     100007    1   udp    785  ypbind
>     100007    2   tcp    788  ypbind
>     100007    1   tcp    788  ypbind
> 
> Any ideas?  Is this a known bug?  The output below makes it seem like this
> is a conflict with selinux?

If nothing else helps, you could always disable selinux protection for
ypbind by doing
semanage permissive -a ypbind_t
(as per "man ypbind_selinux" page). However, before that:
 

>                                        # grep ypbind
> /var/log/audit/audit.log | audit2allow -M mypol
>                                        # semodule -i mypol.pp
> 

Can you please show the output of
grep ypbind /var/log/audit/audit.log | audit2allow
?
Without that (or AVC exception itself) it's impossible to say what
exactly went wrong. audit2allow is in policycoreutils-python package.

-- 

Vladimir

ATOM RSS1 RSS2