Bug 1355686

Summary: ovirt-vmconsole-proxy post scriplet may fail if selinux is disabled
Product: Red Hat Enterprise Virtualization Manager Reporter: Michal Skrivanek <michal.skrivanek>
Component: ovirt-vmconsoleAssignee: Michal Skrivanek <michal.skrivanek>
Status: CLOSED ERRATA QA Contact: Nikolai Sednev <nsednev>
Severity: high Docs Contact:
Priority: high    
Version: 3.6.0CC: aperotti, bazulay, davor, fromani, jbelka, jentrena, michal.skrivanek, mtessun, nsednev, oourfali, Rhev-m-bugs, trichard
Target Milestone: ovirt-3.6.8Keywords: Rebase, Triaged, ZStream
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Rebase: Bug Fixes and Enhancements
Doc Text:
Previously, the ovirt-vmconsole package failed to install or to be upgraded if SELinux was disabled on the target host. Now, both install and upgrade operation will succeed. Please note that if this package is installed or upgraded with SELinux disabled, the SELinux policies will not be updated, so further action (package reinstall) will be required if SELinux is enabled again.
Story Points: ---
Clone Of: 1342270 Environment:
Last Closed: 2016-07-27 14:29:57 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: Virt RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1342270    
Bug Blocks:    

Description Michal Skrivanek 2016-07-12 09:01:34 UTC
+++ This bug was initially created as a clone of Bug #1342270 +++

rebase to 1.0.4, same build as parent bug

Comment 3 Nikolai Sednev 2016-07-14 13:57:15 UTC
Followed these steps to Reproduce:
1. Disable selinux completely (SELINUX=disabled)
2. Update/install RHEV so that ovirt-vmconsole-proxy package gets installed during setup

# getenforce 
Disabled
Then I've upgraded the engine and saw no post scriplet issues with SElinux.


Works for me on these components on engine:
ovirt-vmconsole-proxy-1.0.2-2.el6ev.noarch
ovirt-engine-extension-aaa-ldap-setup-1.1.5-1.el6ev.noarch
ovirt-host-deploy-1.4.1-1.el6ev.noarch
ovirt-engine-extension-aaa-jdbc-1.0.7-2.el6ev.noarch
ovirt-engine-extension-aaa-misc-1.0.0-2.el6ev.noarch
ovirt-engine-extension-aaa-ldap-1.1.5-1.el6ev.noarch
ovirt-vmconsole-1.0.2-2.el6ev.noarch
ovirt-host-deploy-java-1.4.1-1.el6ev.noarch
libvirt-client-0.10.2-60.el6.x86_64
ovirt-setup-lib-1.0.1-1.el6ev.noarch
Linux version 2.6.32-573.30.1.el6.x86_64 (mockbuild.eng.bos.redhat.com) (gcc version 4.4.7 20120313 (Red Hat 4.4.7-16) (GCC) ) #1 SMP Fri May 13 12:35:36 EDT 2016
Linux 2.6.32-573.30.1.el6.x86_64 #1 SMP Fri May 13 12:35:36 EDT 2016 x86_64 x86_64 x86_64 GNU/Linux
Red Hat Enterprise Linux Server release 6.8 (Santiago)

Comment 5 errata-xmlrpc 2016-07-27 14:29:57 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-1510.html