RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1172833 - [ESX][RHEL7.2]Rebase open-vm-tools to 9.10 in RHEL 7.2
Summary: [ESX][RHEL7.2]Rebase open-vm-tools to 9.10 in RHEL 7.2
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: open-vm-tools
Version: 7.2
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Richard W.M. Jones
QA Contact: Virtualization Bugs
URL:
Whiteboard:
: 2189622 2189941 (view as bug list)
Depends On: 1029924 1223498 1223559 1833955
Blocks: CVE-2014-4199 CVE-2014-4200 1172335 1200475
TreeView+ depends on / blocked
 
Reported: 2014-12-10 21:02 UTC by Richard W.M. Jones
Modified: 2023-04-26 14:18 UTC (History)
17 users (show)

Fixed In Version: open-vm-tools-9.10.2-1.el7
Doc Type: Rebase: Bug Fixes and Enhancements
Doc Text:
Important: if this rebase instead contains *only bug fixes,* or *only enhancements*, select the correct option from the Doc Type drop-down list. Rebase package(s) to version: 9.10 Highlights, important fixes, or notable enhancements: VMware doesn't provide release notes for 9.10, and I'm not familiar with what new features are provided, so I can't answer this.
Clone Of:
Environment:
Last Closed: 2015-11-19 08:59:59 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 1555043 0 None None None Never
Red Hat Product Errata RHBA-2015:2246 0 normal SHIPPED_LIVE open-vm-tools bug fix and enhancement update 2015-11-19 09:11:27 UTC

Description Richard W.M. Jones 2014-12-10 21:02:09 UTC
Description of problem:

VMware have requested that we rebase open-vm-tools to version 9.10
in RHEL 7.2.

This version is due to be released by VMware on 2015-03-12.

See:
https://bugzilla.redhat.com/show_bug.cgi?id=1172335#c5

Comment 2 Ravindra Kumar 2015-05-03 22:37:24 UTC
open-vm-tools version 9.10.0 brings two new configurations, cert generation for guestProxy plugin using guestproxycerttool and starting/stopping/restarting vgauth service along with vmtoolsd.

Please refer Fedora 22 update that we have done under bug https://bugzilla.redhat.com/show_bug.cgi?id=1217864.

Comment 4 Richard W.M. Jones 2015-05-20 15:38:57 UTC
Please note that two BuildRequires are not available in RHEL 7:

* libmspack-devel
* xml-security-c-devel

When building for RHEL I removed both dependencies.  This means
"deploypkg" and "vgauth" functionality is not available, if that
matters.  RHEL 7 has "xml-security".  I don't know if that would
be a suitable replacement for "xml-security-c" or not.

Here is the package for you to test.  Let me know how it goes.

http://oirase.annexia.org/tmp/bz1172833-open-vm-tools-rebase/

Comment 5 Stuart Auchterlonie 2015-05-20 15:41:59 UTC
My customer wants an updated package containing "deploypkg"
Not having it defeats the purpose of the update for them.

Regards
Stuart

Comment 7 Ravindra Kumar 2015-05-20 18:34:18 UTC
(In reply to Richard W.M. Jones from comment #4)
> Please note that two BuildRequires are not available in RHEL 7:
> 
> * libmspack-devel
> * xml-security-c-devel
> 
> When building for RHEL I removed both dependencies.  This means
> "deploypkg" and "vgauth" functionality is not available, if that
> matters.  RHEL 7 has "xml-security".  I don't know if that would
> be a suitable replacement for "xml-security-c" or not.

Yes, these are significant parts of new functionality in open-vm-tools. "deployPkg" is must for guest customization and "vgauth" is must for SAML token based authentication. We need to do get necessary stuff to enable these. I see that Stuart submitted a request to package libmspack already. Please advise on any other steps we need to do to get these components enabled.

Comment 8 Richard W.M. Jones 2015-05-20 20:06:56 UTC
If we need vgauth as well, then another new package (xml-security-c)
will have to be added.  As before, please add a new bug against the
product "Red Hat Enterprise Linux 7", component "distribution", and
make this bug depend on it.

Comment 9 Ravindra Kumar 2015-05-20 21:03:13 UTC
(In reply to Richard W.M. Jones from comment #8)
> If we need vgauth as well, then another new package (xml-security-c)
> will have to be added.  As before, please add a new bug against the
> product "Red Hat Enterprise Linux 7", component "distribution", and
> make this bug depend on it.

Submitted bug 1223559.

Comment 10 Ravindra Kumar 2015-05-20 23:29:59 UTC
It is not blocked by bug bug 1172335, instead it is other way around.

Comment 11 Ravindra Kumar 2015-06-01 23:12:27 UTC
Richard, we have got a serious functionality issue with open-vm-tools upgrade from 9.4.x to 9.10.0 in guests running on ESXi 5.5.x hosts. We are working on getting a fix out in open-vm-tools as soon as possible. In the meantime, could you please hold the work for this bug?

Please refer https://github.com/vmware/open-vm-tools/issues/16 for details.

Comment 12 Richard W.M. Jones 2015-06-02 07:58:23 UTC
(In reply to Ravindra Kumar from comment #11)
> Richard, we have got a serious functionality issue with open-vm-tools
> upgrade from 9.4.x to 9.10.0 in guests running on ESXi 5.5.x hosts. We are
> working on getting a fix out in open-vm-tools as soon as possible. In the
> meantime, could you please hold the work for this bug?
> 
> Please refer https://github.com/vmware/open-vm-tools/issues/16 for details.

Noted.  We've still got a month or two of development time, so
we can either add a fix or pull the rebase in that time.

Comment 13 John Jarvis 2015-07-07 16:39:27 UTC
Do we have an update on the status of a fix for the issue mentioned in https://bugzilla.redhat.com/show_bug.cgi?id=1172833#c11 ?

Comment 15 ybhasin 2015-07-07 16:55:16 UTC
Hi John,

The issue has been fixed in open-vm-tools 9.10.2 release. It can be picked up here: 
https://github.com/vmware/open-vm-tools/tree/stable-9.10.2

Thanks,
Yogi

Comment 17 Richard W.M. Jones 2015-07-07 17:10:42 UTC
Ravindra, I'd prefer if Fedora (Rawhide) was updated with this
package, and then I can just pull your change into RHEL 7.2.

Comment 18 Ravindra Kumar 2015-07-07 17:33:55 UTC
Ok, I will do it asap. I will let you know once I'm done.

Comment 20 Ravindra Kumar 2015-07-07 20:16:31 UTC
FYI, I will be using bug 1240813 for this.

Comment 22 Richard W.M. Jones 2015-07-08 12:47:03 UTC
Ravindra, can you verify these changes are correct:

open-vm-tools-devel

  changed from Provides: pkgconfig(vmguestlib) = 2015.01.29 to Provides: pkgconfig(vmguestlib) = 9.10.2 on x86_64

open-vm-tools

  1 file shrank significantly on x86_64: /usr/share/doc/open-vm-tools-9.10.{0|2}/ChangeLog: from 183780 to 6424 bytes (-96%)

Comment 23 Ravindra Kumar 2015-07-08 13:58:06 UTC
(In reply to Richard W.M. Jones from comment #22)
> Ravindra, can you verify these changes are correct:
> 
> open-vm-tools-devel
> 
>   changed from Provides: pkgconfig(vmguestlib) = 2015.01.29 to Provides:
> pkgconfig(vmguestlib) = 9.10.2 on x86_64

This is correct. Old one was incorrect.

> open-vm-tools
> 
>   1 file shrank significantly on x86_64:
> /usr/share/doc/open-vm-tools-9.10.{0|2}/ChangeLog: from 183780 to 6424 bytes
> (-96%)

This is an issue in the ChangeLog file. Looks like, our developer removed the old entries.

Comment 24 Richard W.M. Jones 2015-07-08 14:08:10 UTC
The package is now on QA.  Ravindra, please grab the package
from here:

https://people.redhat.com/~rjones/open-vm-tools-rhel-7.2-preview/

and check everything works.  If there are any problems found, you
can follow up in this BZ (or I guess file new BZs if the problems
are particularly serious).

Comment 25 Ravindra Kumar 2015-07-08 14:22:02 UTC
Thanks Richard for the quick turn around. There are few problems with this package:

$ rpm -qlp open-vm-tools-9.10.2-1.el7.x86_64.rpm | grep "bin\|plugins"
/usr/bin/vm-support
/usr/bin/vmtoolsd
/usr/bin/vmware-checkvm
/usr/bin/vmware-guestproxycerttool
/usr/bin/vmware-hgfsclient
/usr/bin/vmware-rpctool
/usr/bin/vmware-toolbox-cmd
/usr/bin/vmware-xferlogs
/usr/lib64/open-vm-tools/plugins
/usr/lib64/open-vm-tools/plugins/common
/usr/lib64/open-vm-tools/plugins/common/libhgfsServer.so
/usr/lib64/open-vm-tools/plugins/common/libvix.so
/usr/lib64/open-vm-tools/plugins/vmsvc
/usr/lib64/open-vm-tools/plugins/vmsvc/libgrabbitmqProxy.so
/usr/lib64/open-vm-tools/plugins/vmsvc/libguestInfo.so
/usr/lib64/open-vm-tools/plugins/vmsvc/libpowerOps.so
/usr/lib64/open-vm-tools/plugins/vmsvc/libtimeSync.so
/usr/lib64/open-vm-tools/plugins/vmsvc/libvmbackup.so

Following 3 files are missing:
/usr/bin/VGAuthService
/usr/bin/vmware-vgauth-cmd
/usr/lib64/open-vm-tools/plugins/vmsvc/libdeployPkgPlugin.so

These files belong to two main new features in this release. Any idea how to get these included?

Comment 26 Richard W.M. Jones 2015-07-08 14:25:38 UTC
Those are the features that depend on libmspack and xml-security-c?

There are bugs filed for those packages:
libmspack: https://bugzilla.redhat.com/show_bug.cgi?id=1223486
xml-security-c: https://bugzilla.redhat.com/show_bug.cgi?id=1223559
but it seems unlikely we'll get them for RHEL 7, especially
xml-security-c because it's a huge dependency.

Comment 27 Ravindra Kumar 2015-07-08 14:36:32 UTC
(In reply to Richard W.M. Jones from comment #26)
> Those are the features that depend on libmspack and xml-security-c?

libdeployPkgPlugin depends on libmspack and VGAuthService depends on xml-security-c. 

> There are bugs filed for those packages:
> libmspack: https://bugzilla.redhat.com/show_bug.cgi?id=1223486
> xml-security-c: https://bugzilla.redhat.com/show_bug.cgi?id=1223559
> but it seems unlikely we'll get them for RHEL 7, especially
> xml-security-c because it's a huge dependency.

You are considering it huge because of its size or number of its own dependencies?

Comment 28 Richard W.M. Jones 2015-07-08 14:59:17 UTC
I'm not actually the one who gets to decide these things, but
it was seen as a problem that xml-security-c adds about 500K lines
of C++ code (when you include the dependency, xalan-c).  You may
wish to talk to your management-level contacts at Red Hat.

Anyway, can you review the package without these modules and
if we get the dependencies added, I can build a new open-vm-tools
package later.

Comment 29 Ravindra Kumar 2015-07-08 17:23:03 UTC
The packages look fine except following two differences:

1. open-vm-tools-9.10.2-1.el7.x86_64.rpm package is using /usr/share/doc/open-vm-tools-9.10.2/ path instead of /usr/share/doc/open-vm-tools/ for the files below,

  /usr/share/doc/open-vm-tools-9.10.2/AUTHORS
  /usr/share/doc/open-vm-tools-9.10.2/ChangeLog
  /usr/share/doc/open-vm-tools-9.10.2/COPYING
  /usr/share/doc/open-vm-tools-9.10.2/NEWS
  /usr/share/doc/open-vm-tools-9.10.2/README

2. open-vm-tools-devel-9.10.2-1.el7.x86_64.rpm package is using /usr/share/doc/open-vm-tools-devel-9.10.2/ instead of /usr/share/doc/open-vm-tools-devel/ path for storing documentation persistently.

Not sure if these differences are intentional or a mistake.

Comment 30 John Savanyo 2015-07-08 18:16:57 UTC
(In reply to Ravindra Kumar from comment #27)
> libdeployPkgPlugin depends on libmspack and VGAuthService depends on
> xml-security-c. 
> 
Including libdeployPkgPlugin and libmspack (bug 1223486) is a higher priority for us. Please try to include in 7.2. This plugin is newly open sourced with v9.10, but the functionality has existed for a long time. In the past for RHEL 7.0/7.1, we provided the plugin as a separately installed binary here > http://packages.vmware.com/packages/rhel7/x86_64/index.html which is not required any more since it is open source. This plugin is required to customize VM templates and for some data center fail-over operations. This is VMware's method of doing cloud-init.

It is also desirable to include VGAuthService and xml-security-c (bug 1223559) in soonest 7.x release possible.

Thanks,
John

Comment 31 Richard W.M. Jones 2015-07-08 18:33:51 UTC
(In reply to Ravindra Kumar from comment #29)
> The packages look fine except following two differences:
> 
> 1. open-vm-tools-9.10.2-1.el7.x86_64.rpm package is using
> /usr/share/doc/open-vm-tools-9.10.2/ path instead of
> /usr/share/doc/open-vm-tools/ for the files below,
> 
>   /usr/share/doc/open-vm-tools-9.10.2/AUTHORS
>   /usr/share/doc/open-vm-tools-9.10.2/ChangeLog
>   /usr/share/doc/open-vm-tools-9.10.2/COPYING
>   /usr/share/doc/open-vm-tools-9.10.2/NEWS
>   /usr/share/doc/open-vm-tools-9.10.2/README
> 
> 2. open-vm-tools-devel-9.10.2-1.el7.x86_64.rpm package is using
> /usr/share/doc/open-vm-tools-devel-9.10.2/ instead of
> /usr/share/doc/open-vm-tools-devel/ path for storing documentation
> persistently.
> 
> Not sure if these differences are intentional or a mistake.

I believe this change is caused by this feature of Fedora 20:
https://fedoraproject.org/wiki/Changes/UnversionedDocdirs

Since RHEL 7 was branched from Fedora 18 (or 19?) we don't have
that change in RHEL yet, so these paths are OK.

Comment 32 ldu 2015-07-23 06:06:54 UTC
Verified the bug.

The bug related host version:Hyper-V server 2012R2

The bug related guest version:rhel7 3.10.0-295.el7.x86_64

Steps to Reproduce:
1.Install a guest rhel7.2 and select the server with GUI.
2.Search the open-vm-tools with command:yum info open-vm-tools.

The open-vm-tools version is open-vm-tools-9.10.2-1.el7.x86_64, The test result: Verified.

Comment 33 ldu 2015-07-23 07:37:55 UTC
so(In reply to ldu from comment #32)
> Verified the bug.
> 
> The bug related host version:Hyper-V server 2012R2
> 
> The bug related guest version:rhel7 3.10.0-295.el7.x86_64
> 
> Steps to Reproduce:
> 1.Install a guest rhel7.2 and select the server with GUI.
> 2.Search the open-vm-tools with command:yum info open-vm-tools.
> 
> The open-vm-tools version is open-vm-tools-9.10.2-1.el7.x86_64, The test
> result: Verified.

sorry to make a mistake about the host version is wrong,the actual host is "ESXi 5.5U2".

Comment 34 Adam Stephens 2015-07-24 15:01:31 UTC
Testing open-vm-tools-9.10.2-1.el7.x86_64.rpm shows the vmtoolsd.service unit file depends on the vgauthd.service unit which isn't in the RPM due to the excluded features.

# sudo systemctl restart vmtoolsd
Failed to issue method call: Unit vgauthd.service failed to load: No such file or directory.

Removing the references to vgauthd from the vmtoolsd.service allows the service to be started successfully.

Comment 35 ldu 2015-07-27 01:51:21 UTC
(In reply to Adam Stephens from comment #34)
> Testing open-vm-tools-9.10.2-1.el7.x86_64.rpm shows the vmtoolsd.service
> unit file depends on the vgauthd.service unit which isn't in the RPM due to
> the excluded features.
> 
> # sudo systemctl restart vmtoolsd
> Failed to issue method call: Unit vgauthd.service failed to load: No such
> file or directory.
> 
> Removing the references to vgauthd from the vmtoolsd.service allows the
> service to be started successfully.

I also meet this problem, and I had reply in Bug 1223559,  Richard W.M. Jones had work on this.

Comment 36 Richard W.M. Jones 2015-07-27 11:42:36 UTC
Updated packages available:

https://people.redhat.com/~rjones/open-vm-tools-rhel-7.2-preview/

* Mon Jul 27 2015 Richard W.M. Jones <rjones> - 9.10.2-2
- Disable vgauthd service in vmtoolsd.service file.
  resolves: rhbz#1172833

Moving back to ON_QA since it clearly wasn't verified before if the
service couldn't be started up in the guest.

Comment 37 ldu 2015-07-28 01:44:31 UTC
Hi Richard,

Test with the build open-vm-tools-9.10.2-2.el7.x86_64.rpm, the vmtoolsd.service can start, restart normal,this build had fix the issue.

Comment 38 ldu 2015-08-25 09:32:27 UTC
Verified the bug.

The bug related host version:ESXi 6.0
The bug related guest version:rhel7 3.10.0-302.el7.x86_64
The open-vm-tools version:open-vm-tools-9.10.2-3.el7


Do some sanity test on this open-vm-toos version, the open-vm-tools works well.
 
The test result: Verified.

Comment 39 Ravindra Kumar 2015-10-06 19:09:56 UTC
(In reply to Richard W.M. Jones from comment #36)
> Updated packages available:
> 
> https://people.redhat.com/~rjones/open-vm-tools-rhel-7.2-preview/
> 
> * Mon Jul 27 2015 Richard W.M. Jones <rjones> - 9.10.2-2
> - Disable vgauthd service in vmtoolsd.service file.
>   resolves: rhbz#1172833

Filed RH bug 1269243 to track re-enabling this service in 7.3.

Comment 40 errata-xmlrpc 2015-11-19 08:59:59 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2246.html

Comment 41 Sandipan Roy 2023-04-25 17:05:59 UTC
*** Bug 2189622 has been marked as a duplicate of this bug. ***

Comment 42 Sandipan Roy 2023-04-26 14:18:54 UTC
*** Bug 2189941 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.