Bug 1251584

Summary: SELinux prevents qpidd from starting after update MRGM 3.1 to MRGM 3.2
Product: Red Hat Enterprise Linux 6 Reporter: Irina Boverman <iboverma>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: high Docs Contact: Petr Bokoc <pbokoc>
Priority: high    
Version: 6.7CC: dwalsh, esammons, iboverma, jross, jsvarova, lvrabec, messaging-qe-bugs, mgrepl, mlesko, mmalik, pbokoc, plautrba, pvrabec, rrajasek, salmy, ssekidde, tlavigne
Target Milestone: rcKeywords: ZStream
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.7.19-280.el6 Doc Type: Bug Fix
Doc Text:
*SELinux* no longer prevents *qpidd* from accessing migrated journal When manually upgrading a linear-store Empty File Pool (EFP) to the new partitioning structure, after changing the owner and group of created files in the `qls/` directory, the *qpidd* service previously returned a permission denied error when attempting to access the migrated journal file. The corresponding SELinux rule has been updated, and qpidd is able to access the migrated journal file as expected.
Story Points: ---
Clone Of: 1242954
: 1257319 (view as bug list) Environment:
Last Closed: 2016-05-10 20:00:39 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1242954, 1257319    

Comment 8 errata-xmlrpc 2016-05-10 20:00:39 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-0763.html