[SELinux] [nginx] cannot load certificate "/etc/pki/tls/certs/default_ssl.crt": BIO_new_file() failed

-- Unit nginx.service has finished shutting down.
Jan 15 01:32:43 test_server systemd[1]: Starting nginx - high performance web server...
-- Subject: Unit nginx.service has begun start-up
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- Unit nginx.service has begun starting up.
Jan 15 01:32:43 test_server nginx[21311]: nginx: [emerg] cannot load certificate "/etc/pki/tls/certs/default_ssl.crt": BIO_new_file() failed (SSL: error:0200100D:sy
Jan 15 01:32:43 test_server systemd[1]: nginx.service: control process exited, code=exited status=1
Jan 15 01:32:43 test_server systemd[1]: Failed to start nginx - high performance web server.
-- Subject: Unit nginx.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- Unit nginx.service has failed.
--
-- The result is failed.
Jan 15 01:32:43 test_server systemd[1]: Unit nginx.service entered failed state.
Jan 15 01:32:43 test_server systemd[1]: nginx.service failed.
Jan 15 01:32:43 test_server polkitd[588]: Unregistered Authentication Agent for unix-process:21301:95428512 (system bus name :1.15078, object path /org/freedesktop/

  SSL 인증서 파일에 얽힌 nginx 오류이다. /etc/pki/tls/certs 경로 아래에 있는 파일들의 보안 문맥을 아래처럼 chcon 명령어로 cert_t로 바꾸어 준다.

chcon -R -t cert_t /etc/pki/tls/certs/

 

2023/08/19 10:41 2023/08/19 10:41
글 걸기 주소 : 이 글에는 글을 걸 수 없습니다.

덧글을 달아 주세요