Bug 1293384

Summary: watchdog.d and python script
Product: Red Hat Enterprise Linux 7 Reporter: Martin Juricek <mjuricek>
Component: selinux-policyAssignee: Simon Sekidde <ssekidde>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: low Docs Contact:
Priority: low    
Version: 7.2CC: jruemker, lvrabec, mgrac, mgrepl, mjuricek, mmalik, plautrba, pvrabec, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-174.el7 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: 1255020
: 1607798 (view as bug list) Environment:
Last Closed: 2018-10-30 09:59:15 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1255020    
Bug Blocks: 1292071, 1607798    

Comment 2 Miroslav Grepl 2016-04-28 13:12:16 UTC
Ok the problem is the target context is different from watchdog_unconfined_exec_t. Is there a chance to avoid the symlink here? Can you just copy it?

Comment 3 John Ruemker 2016-04-28 14:05:17 UTC
(In reply to Miroslav Grepl from comment #2)
> Ok the problem is the target context is different from
> watchdog_unconfined_exec_t. Is there a chance to avoid the symlink here? Can
> you just copy it?

That would lead to a large risk that our customers are using outdated releases of this script even after updating their packages. 

I wonder if we could have the rpm package apply the proper context on the target file at installation?

Comment 21 errata-xmlrpc 2018-10-30 09:59:15 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111