Bug 172467 - SELinux is denying export to ldif directory.
Summary: SELinux is denying export to ldif directory.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: 389
Classification: Retired
Component: Database - Import/Export
Version: 7.1
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On:
Blocks: 152373 240316 FDS1.1.0
TreeView+ depends on / blocked
 
Reported: 2005-11-04 21:34 UTC by Daniel Walsh
Modified: 2015-12-07 17:10 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-07 17:10:50 UTC
Embargoed:


Attachments (Terms of Use)
background info (7.48 KB, text/html)
2005-11-04 22:34 UTC, Noriko Hosoi
no flags Details

Description Daniel Walsh 2005-11-04 21:34:43 UTC
Description of problem:
Please change scripts.  And anything else to prevent this.

Comment 1 Noriko Hosoi 2005-11-04 22:10:34 UTC
Could you give us more information? Such as...
OS configuration (version, SELinux setup, etc.)
DS configuration (e.g., owner(s) of the server(s)?)
How to reproduce the problem (did you use Console, ldif2db, ldif2db.pl or
something else?)
Error message you got (slapd-<id>/logs/errors)

If you could let us use your test machine, it'd help us a lot to debug the problem.
Thanks,
--noriko


Comment 2 Daniel Walsh 2005-11-04 22:24:33 UTC
This was suggested by richm, that I add this bugzilla.  So you can talk to him
for more info.  Basically with SELinux policy we are setting up the directories
that the LDAP program can write to.  We are not going to allow it to write to
the ldif directory.  Rich Suggested that this was the default and should be
changed, and asked that I submit a bug report.  

Comment 3 Noriko Hosoi 2005-11-04 22:34:38 UTC
Created attachment 120743 [details]
background info

Sorry, I missed the disscussion on IRC.  I attached it to this bug.
Thanks!

Comment 5 Yi Zhang 2007-11-27 23:39:37 UTC
Verified: PASS
test machine: neo.dsdev.sjc.redhat.com

Actual test: 
--------------------
[root@neo ~]# /usr/lib/dirsrv/slapd-neo/db2ldif -n userRoot
Exported ldif file:
/var/lib/dirsrv/slapd-neo/ldif/neo-userRoot-2007_11_27_153741.ldif
ldiffile: /var/lib/dirsrv/slapd-neo/ldif/neo-userRoot-2007_11_27_153741.ldif
[27/Nov/2007:15:37:43 -0800] - export userRoot: Processed 9 entries (100%).
[27/Nov/2007:15:37:43 -0800] - All database threads now stopped
[root@neo ~]# vi /var/lib/dirsrv/slapd-neo/ldif/neo-userRoot-2007_11_27_153741.ldif
[root@neo ~]# 

------------------------

[root@neo ~]# cat < /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted



Note You need to log in before you can comment on or make changes to this bug.