RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 717654 - subscription-manager does not have it's own policy
Summary: subscription-manager does not have it's own policy
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: subscription-manager
Version: 6.2
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: 6.2
Assignee: Bryan Kearney
QA Contact: IDM QE LIST
URL:
Whiteboard:
Depends On: 694879
Blocks: rhsm-rhel62 748554
TreeView+ depends on / blocked
 
Reported: 2011-06-29 13:46 UTC by Miroslav Grepl
Modified: 2013-01-10 10:53 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 694879
Environment:
Last Closed: 2011-12-06 17:19:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:1695 0 normal SHIPPED_LIVE subscription-manager bug fix and enhancement update 2011-12-06 01:23:29 UTC

Comment 1 Miroslav Grepl 2011-06-29 13:49:07 UTC
I created a new policy but we need to patch init script file.

 [ $RETVAL -eq 0 ] && touch $LOCK
+[ -x /sbin/restorecon ] && /sbin/restorecon $LOCK


with this patch the lock file will be created with the right label.

Comment 2 Miroslav Grepl 2011-10-05 05:13:59 UTC
Well not sure why this fix is not going to RHEL6.2. This relates with policy changes.

Comment 4 Alex Wood 2011-10-17 19:47:41 UTC
Committed be21aa786f3df02dda1257dd0b5ef575f119ad9d

Comment 14 J.C. Molet 2011-10-25 13:35:42 UTC
running rhel6.2 snapshot 3, which uses rhsm versions:

subscription-manager-0.96.16-1.el6.x86_64
subscription-manager-firstboot-0.96.16-1.el6.x86_64
subscription-manager-gnome-0.96.16-1.el6.x86_64

rhsmcertd appears to be confined at startup:

ps auxfwwwZ | grep /usr/bin/rhsmcertd | grep -v grep
system_u:system_r:rhsmcertd_t:s0 root     1989  0.0  0.0   4112   404 ?        Ss   Oct24   0:00 /usr/bin/rhsmcertd 240 1440
system_u:system_r:rhsmcertd_t:s0 root     1991  0.0  0.0   4112   404 ?        S    Oct24   0:00  \_ /usr/bin/rhsmcertd 240 1440


rhsmcertd has its own binary context:

[root@jmolet-rhel62s3 ~]# ls -laZ /usr/bin/rhsmcertd
-rwxr-xr-x. root root system_u:object_r:rhsmcertd_exec_t:s0 /usr/bin/rhsmcertd

Comment 15 errata-xmlrpc 2011-12-06 17:19:36 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2011-1695.html


Note You need to log in before you can comment on or make changes to this bug.