On Friday, April 17, 2015 03:27:05 PM Angel Bosch wrote:
> hi,
> 
> I'm having problems installing a new test environment on centos 7.1
> 
> when I execute setup-ds-admin.pl i get this message:
> 
>     Adding port 389 to selinux policy failed - ValueError: SELinux policy is 
> not managed or store
> cannot be accessed.
> 
> I've tried with --debug and it keeps retrying every 5 seconds with same 
> message.
> 
> # lsb_release -a
> LSB Version:  :core-4.1-amd64:core-4.1-noarch
> Distributor ID:       CentOS
> Description:  CentOS Linux release 7.1.1503 (Core)
> Release:      7.1.1503
> Codename:     Core
> 
> 
> # sestatus
> SELinux status:                 disabled
> 
> 
> the only irregular thing is that im using an openvz container, but I have 
> plenty of other DS
> inside openvz without any problems.
> 
> i managed to continue with the installation with a very dirty hack, I 
> modified DSCreate.pm script
> and added a return in the beggining of updateSelinuxPolicy sub:
> 
> ####################################################
> 
> sub updateSelinuxPolicy {
>     my $inf = shift;
>     return 0;
> 
> ####################################################
> 
> 
> did anyone got this same problem?
> 
> abosch
I went through this with Mageia. You either need to enable selinux (permissive) 
or compile 389-ds 
without selinux.

-- 
Best regards
Thomas Spuhler

All of my e-mails have a valid digital signature
ID 60114E63

Attachment: signature.asc
Description: This is a digitally signed message part.

--
389 users mailing list
389-users@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/389-users

Reply via email to