Bacula-users

Re: [Bacula-users] Can't run bacula any more.

2017-03-06 08:00:43
Subject: Re: [Bacula-users] Can't run bacula any more.
From: Simone Caronni <negativo17 AT gmail DOT com>
To: "Gary R. Schmidt" <grs AT mcleod-schmidt.id DOT au>
Date: Mon, 6 Mar 2017 13:59:50 +0100
Hi Erik,

On Mon, Mar 6, 2017 at 1:26 PM, Gary R. Schmidt <grs AT mcleod-schmidt.id DOT au> wrote:
On 06/03/2017 08:51, Erik P. Olsen wrote:
> I noticed "Access denied for user ''@'localhost' ...". Where does this
> user come from? Isn't that the reason for the failures and if it's
> true what can I do to correct it? Also "Initaddr 0.0.0.0:9101" looked
> strange.
>
This looks to be your problem.

I suspect that the access privileges for the user "bacula" to the
database "bacula" have not been set.

Later on you mention that you are using MariaDB, I presume they haven't
changed things that much that the standard settings for MySQL don't work.

I can't recall what they should be, it is in the documentation, that
much I recall.

The Initaddr is listening on 9101, if bacula-dir doesn't listen for
connections nothing happens.

There are super short tutorials inside the bacula-common package that you can use to bring up a quick installation with a client, director and storage daemons:

$ rpm -qd bacula-common
/usr/share/doc/bacula-common/README.Redhat
/usr/share/doc/bacula-common/quickstart_mysql.txt
/usr/share/doc/bacula-common/quickstart_postgresql.txt
/usr/share/doc/bacula-common/quickstart_sqlite3.txt

You can even do copy/paste and it will just work. Inside there is also the library switching for the director backend through update-alternatives.

There is no need to disable SELinux, the Bacula daemon has policies for all the daemons, behaviours and file system contexts since many years now:

# semanage fcontext -l | grep bacula
/bacula(/.*)?                                      all files          system_u:object_r:bacula_store_t:s0 
/etc/bacula.*                                      all files          system_u:object_r:bacula_etc_t:s0 
/etc/rc\.d/init\.d/bacula.*                        regular file       system_u:object_r:bacula_initrc_exec_t:s0 
/usr/sbin/bacula.*                                 regular file       system_u:object_r:bacula_exec_t:s0 
/usr/sbin/bat                                      regular file       system_u:object_r:bacula_admin_exec_t:s0 
/usr/sbin/bconsole                                 regular file       system_u:object_r:bacula_admin_exec_t:s0 
/var/bacula(/.*)?                                  all files          system_u:object_r:bacula_store_t:s0 
/var/lib/bacula.*                                  all files          system_u:object_r:bacula_var_lib_t:s0 
/var/log/bacula.*                                  all files          system_u:object_r:bacula_log_t:s0 
/var/run/bacula.*                                  regular file       system_u:object_r:bacula_var_run_t:s0 
/var/spool/bacula.*                                all files          system_u:object_r:bacula_spool_t:s0 
/var/spool/bacula/log(/.*)?                        all files          system_u:object_r:var_log_t:s0

There is no need to turn off SELinux and is actually not recommended. Much like turning off your firewall and enabling password-less logins. If SELinux is denying you something because you used non-standard RHEL/Fedora locations, just add the appropriate contexts to your system (semanage fcontext -a).

Regards,
--Simone



--
You cannot discover new oceans unless you have the courage to lose sight of the shore (R. W. Emerson).

http://xkcd.com/229/
http://negativo17.org/
------------------------------------------------------------------------------
Check out the vibrant tech community on one of the world's most
engaging tech sites, SlashDot.org! http://sdm.link/slashdot
_______________________________________________
Bacula-users mailing list
Bacula-users AT lists.sourceforge DOT net
https://lists.sourceforge.net/lists/listinfo/bacula-users