On Mon, Jun 25, 2012 at 8:24 AM, Newman, Stuart J. (GSFC-444.0)[HONEYWELL TECHNOLOGY SOLUTIONS INC] <stuart.j.newman@nasa.gov> wrote:

Cobbler will not start on RHEL 6.3 with SELINUX set to enforcing.  The traceback is:

 

[root@fiat Desktop]# service cobblerd restart

Stopping cobbler daemon:                                   [  OK  ]

Starting cobbler daemon: Traceback (most recent call last):

  File "/usr/bin/cobblerd", line 76, in main

    api = cobbler_api.BootAPI(is_cobblerd=True)

  File "/usr/lib/python2.6/site-packages/cobbler/api.py", line 127, in __init__

    module_loader.load_modules()

  File "/usr/lib/python2.6/site-packages/cobbler/module_loader.py", line 62, in load_modules

    blip =  __import__("modules.%s" % ( modname), globals(), locals(), [modname])

  File "/usr/lib/python2.6/site-packages/cobbler/modules/authn_pam.py", line 53, in <module>

    from ctypes import CDLL, POINTER, Structure, CFUNCTYPE, cast, pointer, sizeof

  File "/usr/lib64/python2.6/ctypes/__init__.py", line 546, in <module>

    CFUNCTYPE(c_int)(lambda: None)

MemoryError


 
This is a known issue involving python ctypes and selinux (we were just talking about this in #cobbler this morning actually). The policy created by audit2allow should resolve the issue for you, though it would be good to create a BZ to have the Red Hat guys fix this policy-wise upstream.