[Users] HTTPD error

Itamar Heim iheim at redhat.com
Wed Oct 23 18:57:51 UTC 2013


On 10/23/2013 02:52 PM, Zhang, Hongyi wrote:
> Hello Itamar,
>
> The version of ovirt engine I used is:
> ovirt-engine-setup-3.2.3-1.fc18.noarch
>
> Thanks,
> Hongyi
>
> -----Original Message-----
> From: Itamar Heim [mailto:iheim at redhat.com]
> Sent: Tuesday, October 22, 2013 1:52 AM
> To: Zhang, Hongyi
> Cc: users at ovirt.org
> Subject: Re: [Users] HTTPD error
>
> On 10/21/2013 10:25 PM, Zhang, Hongyi wrote:
>> Hello,
>>
>> I tried to setup ovirt engine on a fedora 18 machine, but I got the
>> following error:
>>
>> $engine-setup
>>
>> [...]
>>
>> Installing:
>>
>> Configuring oVirt Engine...                             [ DONE ]
>>
>> Configuring JVM...                                      [ DONE ]
>>
>> Creating CA...                                          [ DONE ]
>>
>> Updating ovirt-engine service...                        [ DONE ]
>>
>> Setting Database Configuration...                       [ DONE ]
>>
>> Setting Database Security...                            [ DONE ]
>>
>> Creating Database...                                    [ DONE ]
>>
>> Updating the Default Data Center Storage Type...        [ DONE ]
>>
>> Editing oVirt Engine Configuration...                   [ DONE ]
>>
>> Editing Postgresql Configuration...                     [ DONE ]
>>
>> Configuring Firewall...                                 [ DONE ]
>>
>> Starting ovirt-engine Service...                        [ DONE ]
>>
>> Configuring HTTPD...                                 [ ERROR ]
>>
>> Failed to enable SELinux boolean
>>
>> Would someone help me to fix this problem?
>>
>> Thanks a lot!
>>
>> Hongyi
>>
>> ----------------------------------------------
>>
>> My machine uses:
>>
>> $ uname -a
>>
>> Linux localhost 3.10.10-100.fc18.x86_64 #1 SMP Thu Sep 5 17:47:01 EDT
>> 2013 x86_64 x86_64 x86_64 GNU/Linux
>>
>> $ getenforce
>>
>> Disabled
>>
>> *Here is the trace in the log:*
>>
>> 2013-10-21 17:12:02::DEBUG::engine-setup::960::root:: Creating
>> firewalld configuration
>>
>> 2013-10-21 17:12:02::DEBUG::setup_sequences::59::root:: running
>> _startEngine
>>
>> 2013-10-21 17:12:02::DEBUG::engine-setup::1732::root:: using chkconfig
>> to enable engine to load on system startup.
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::434::root:: Executing
>> command
>> --> '/sbin/chkconfig ovirt-engine on'
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::472::root:: output =
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::473::root:: stderr = Note:
>> Forwarding request to 'systemctl enable ovirt-engine.service'.
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::474::root:: retcode = 0
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::1261::root:: stopping
>> ovirt-engine
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::1298::root:: executing
>> action ovirt-engine on service stop
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::434::root:: Executing
>> command
>> --> '/sbin/service ovirt-engine stop'
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::472::root:: output =
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::473::root:: stderr =
>> Redirecting to /bin/systemctl stop  ovirt-engine.service
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::474::root:: retcode = 0
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::1251::root:: starting
>> ovirt-engine
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::1298::root:: executing
>> action ovirt-engine on service start
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::434::root:: Executing
>> command
>> --> '/sbin/service ovirt-engine start'
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::472::root:: output =
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::473::root:: stderr =
>> Redirecting to /bin/systemctl start  ovirt-engine.service
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::474::root:: retcode = 0
>>
>> 2013-10-21 17:12:02::DEBUG::setup_sequences::59::root:: running
>> _configureSelinuxBoolean
>>
>> 2013-10-21 17:12:02::DEBUG::engine-setup::722::root:: Enable
>> httpd_can_network_connect boolean
>>
>> 2013-10-21 17:12:02::DEBUG::common_utils::434::root:: Executing
>> command
>> --> '/usr/sbin/semanage boolean --modify --on httpd_can_network_connect'
>>
>> 2013-10-21 17:12:16::DEBUG::common_utils::472::root:: output =
>>
>> 2013-10-21 17:12:16::DEBUG::common_utils::473::root:: stderr =
>> libsemanage.semanage_commit_sandbox: Error while renaming
>> /etc/selinux/targeted/modules/active to
>> /etc/selinux/targeted/modules/previous. (Invalid cross-device link).
>>
>> /usr/sbin/semanage: Could not commit semanage transaction
>>
>> 2013-10-21 17:12:16::DEBUG::common_utils::474::root:: retcode = 1
>>
>> 2013-10-21 17:12:16::DEBUG::setup_sequences::62::root:: Traceback
>> (most recent call last):
>>
>> File "/usr/share/ovirt-engine/scripts/setup_sequences.py", line 60, in
>> run
>>
>>       function()
>>
>>     File "/usr/bin/engine-setup", line 730, in _configureSelinuxBoolean
>>
>>       out, rc = utils.execCmd(cmdList=cmd, failOnError=True,
>> msg=output_messages.ERR_FAILED_UPDATING_SELINUX_BOOLEAN)
>>
>>     File "/usr/share/ovirt-engine/scripts/common_utils.py", line 477,
>> in execCmd
>>
>>       raise Exception(msg)
>>
>> Exception: Failed to enable SELinux boolean
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1973::root:: *** The
>> following params were used as user input:
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root::
>> override-httpd-config: yes
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: http-port: 80
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: https-port: 443
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root::
>> random-passwords: no
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: mac-range:
>> 00:1A:4A:10:7C:00-00:1A:4A:10:7C:FF
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: host-fqdn:
>> engine.wrs.com
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: auth-pass:
>> ********
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: org-name:
>> wrs.com
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: application-mode:
>> both
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root::
>> default-dc-type: NFS
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root::
>> db-remote-install: local
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: db-host:
>> localhost
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: db-local-pass:
>> ********
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root:: config-nfs: no
>>
>> 2013-10-21 17:12:16::DEBUG::engine-setup::1978::root::
>> override-firewall: None
>>
>> 2013-10-21 17:12:16::ERROR::engine-setup::2393::root:: Traceback (most
>> recent call last):
>>
>>     File "/usr/bin/engine-setup", line 2387, in <module>
>>
>>       main(confFile)
>>
>>     File "/usr/bin/engine-setup", line 2170, in main
>>
>>       runSequences()
>>
>>     File "/usr/bin/engine-setup", line 2093, in runSequences
>>
>>       controller.runAllSequences()
>>
>>     File "/usr/share/ovirt-engine/scripts/setup_controller.py", line
>> 54, in runAllSequences
>>
>>       sequence.run()
>>
>>     File "/usr/share/ovirt-engine/scripts/setup_sequences.py", line
>> 154, in run
>>
>>       step.run()
>>
>>     File "/usr/share/ovirt-engine/scripts/setup_sequences.py", line 60,
>> in run
>>
>>       function()
>>
>>     File "/usr/bin/engine-setup", line 730, in _configureSelinuxBoolean
>>
>>       out, rc = utils.execCmd(cmdList=cmd, failOnError=True,
>> msg=output_messages.ERR_FAILED_UPDATING_SELINUX_BOOLEAN)
>>
>>     File "/usr/share/ovirt-engine/scripts/common_utils.py", line 477,
>> in execCmd
>>
>>       raise Exception(msg)
>>
>> Exception: Failed to enable SELinux boolean
>>
>>
>>
>> _______________________________________________
>> Users mailing list
>> Users at ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>>
>
> old ovirt had issues when selinux is disabled and not permissive.
> which ovirt rpm version are you using?
>

seems it was fixed for 3.3[1]
can you set selinux to permissive for now?


[1] commit 7026baa5b98a75dc3d6572fc27fa892354d86484
Author: Sandro Bonazzola <sbonazzo at redhat.com>
Date:   Fri Jul 12 15:14:42 2013 +0200

     packaging: setup: handle selinux  disabled

     In engine-setup restored previous behavior, exiting if selinux is 
disabled.
     In engine-setup-2 disable apache/selinux plugin if selinux is disabled.

     Bug-Url: https://bugzilla.redhat.com/979763
     Change-Id: I4242c7aedd805f6d7e4ffcc7dc6dd77a31c63dee
     Signed-off-by: Sandro Bonazzola <sbonazzo at redhat.com>




More information about the Users mailing list