Uploaded image for project: 'RHEL'
  1. RHEL
  2. RHEL-16342

Support installing SQL Server 2022 on RHEL 9 and running as a selinux-confined application

    • ansible-collection-microsoft-sql-2.2.3-2.el9
    • sst_system_roles
    • QE ack, Dev ack
    • False
    • Hide

      None

      Show
      None
    • Enhancement
    • Hide
      .Microsoft SQL Server 2022 available on RHEL 9

      The `mssql-server` system role is now available on RHEL 9. The role adds two variables:

      . `mssql_run_selinux_confined` to control whether to run SQL Server as a confined application or not. If set to `true`, the role installs the `mssql-server-selinux` package. If set to `false`, the role removes the `mssql-server-selinux` package. Default setting is `true` for RHEL 9 managed nodes and `false` for other managed nodes.

      . `mssql_manage_selinux` to control whether to configure SELinux. When set to `true`, the variable configures the enforcing or permissive mode based on the value of the `mssql_run_selinux_confined` variable.
      Show
      .Microsoft SQL Server 2022 available on RHEL 9 The `mssql-server` system role is now available on RHEL 9. The role adds two variables: . `mssql_run_selinux_confined` to control whether to run SQL Server as a confined application or not. If set to `true`, the role installs the `mssql-server-selinux` package. If set to `false`, the role removes the `mssql-server-selinux` package. Default setting is `true` for RHEL 9 managed nodes and `false` for other managed nodes. . `mssql_manage_selinux` to control whether to configure SELinux. When set to `true`, the variable configures the enforcing or permissive mode based on the value of the `mssql_run_selinux_confined` variable.
    • Done

      Goal

      Support installing and configuring SQL Server 2022 on RHEL 9.

      RHEL 9 RPMs are available as a GA  at https://packages.microsoft.com/rhel/9/mssql-server-preview/

      You can use the role to configure SELinux with the enforcing mode and install the `mssql-server-selinux` package.

      Configuring SQL Server as a Confined Application Variables
      mssql_run_selinux_confined - Whether to run SQL Server as a confined application or not.

          If set to true, the role installs the mssql-server-selinux package.
          If set to false, the role removes the mssql-server-selinux package.

      Default: true for RHEL 9 managed nodes false for not RHEL 9 managed nodes

       

      mssql_manage_selinux - Whether to manage SELinux.

      When set to true, configures the following SELinux contexts and settings:

          SELinux enforcing or permissive mode based on the value of the mssql_run_selinux_confined variable.
          When you define mssql_datadir or mssql_logdir, configures SELinux context mssql_db_t for mssql_datadir and mssql_var_t for mssql_logdir.

       

      Acceptance Criteria

      A list of verification conditions, successful functional tests, or expected outcomes in order to declare this story/task successfully completed.

      • Verify that SQL Server runs on RHEL 9
        • as a non-selinux-confined app when run with
          • mssql_run_selinux_confined: false
        • and as a selinux-confined app when run with
          • mssql_run_selinux_confined: true
          • mssql_manage_selinux: true
      • Verify that on RHEL 9 the role configures alternative storage paths and their selinux context when run with
        • mssql_run_selinux_confined: true
        • mssql_manage_selinux: true
        • mssql_datadir: /path/
        • mssql_logdir: /path
      • Verify that on RHEL 7 and 8 the role fails with an informative error message when run with
        • mssql_run_selinux_confined: true
        •  

            spetros@redhat.com Sergei Petrosian
            spetros@redhat.com Sergei Petrosian
            Sergei Petrosian Sergei Petrosian
            Daniel Yeisley Daniel Yeisley
            Lucie Varakova Lucie Varakova
            Votes:
            0 Vote for this issue
            Watchers:
            7 Start watching this issue

              Created:
              Updated:
              Resolved: