Starting the Dbvserver fails during installation
Problem Details
Problem Statement
Dbvisit Standby failed to start Dbvserver during Installation with the following Error on RHEL 5.8
Applicable Error Code
Can't load 'auto/Net/SSLeay/SSLeay.so' for module Net::SSLeay: auto/Net/SSLeay/SSLeay.so:
cannot open shared object file: No such file or directory at
/</usr/dbvisit/dbvserver/dbvserverd>DynaLoader.pm line 222.
at perlapp line 848.
BEGIN failed--compilation aborted at
/</usr/dbvisit/dbvserver/dbvserverd>BOP/Protocols/HTTPS.pm line 18.
BEGIN failed--compilation aborted at dbvserverd.pl line 68.
Can't load 'auto/Net/SSLeay/SSLeay.so' for module Net::SSLeay:
auto/Net/SSLeay/SSLeay.so: cannot open shared object file:
No such file or directory at /</usr/dbvisit/dbvserver/dbvserverd>DynaLoader.pm line 222.
at perlapp line 848.
BEGIN failed--compilation aborted at
/</usr/dbvisit/dbvserver/dbvserverd>BOP/Protocols/HTTPS.pm line 18.
BEGIN failed--compilation aborted at dbvserverd.pl line 68.
Affected Versions
Noticed in standby Version 7.0
Affected Platforms
Noticed in Linux RHEL 5.8
Problem Description
In some cases post installation while trying to start the dbvserver we get the below error,
Starting Dbvserver daemon, please wait...
Can't load 'auto/Net/SSLeay/SSLeay.so' for module Net::SSLeay: auto/Net/SSLeay/SSLeay.so: cannot open shared object file: No such file or directory at /</usr/dbvisit/dbvserver/dbvserverd>DynaLoader.pm line 222.
at perlapp line 848.
BEGIN failed--compilation aborted at /</usr/dbvisit/dbvserver/dbvserverd>BOP/Protocols/HTTPS.pm line 18.
BEGIN failed--compilation aborted at dbvserverd.pl line 68.
Can't load 'auto/Net/SSLeay/SSLeay.so' for module Net::SSLeay: auto/Net/SSLeay/SSLeay.so: cannot open shared object file: No such file or directory at /</usr/dbvisit/dbvserver/dbvserverd>DynaLoader.pm line 222.
at perlapp line 848.
BEGIN failed--compilation aborted at /</usr/dbvisit/dbvserver/dbvserverd>BOP/Protocols/HTTPS.pm line 18.
BEGIN failed--compilation aborted at dbvserverd.pl line 68.
Solution
SELinux was set to enforcing
. This error is resolved after changing this setting to permissive
.
To see current SELinux status use the command:
$ /usr/sbin/sestatus -v
SELinux status: enabled Current mode: enforcing
OR
$ cat /etc/selinux/config
SELINUX=enforcing SELINUXTYPE=targeted
To update the SELinux setting, login as root user and edit /etc/selinux/config
, changing the SELINUX=
line to:
SELINUX=permissive
Ankit Arora September 05, 2014 15:57
Comments