Hi

That occurred to me as well, but kernel is 3.3.4-5.fc17.x86_64

I've tried this a few times now - and the behaviour is consistent

- fails with selinux disabled 
- either at the nfs iso domain phase , or if configured without nfs iso - at
the httpd step

- succeeds with selinux permissive - with both nfs iso domain  and httpd
configured


Cheers,
Dave


-----Original Message-----
From: Johan Kragsterman [mailto:johan.kragster...@capvert.se] 
Sent: 10 August 2012 16:25
To: Nicholas Kesick
Cc: David Elliott; oVirt Mailing List
Subject: Re: [Users] ovirt 3.1 engine install fails - fedora 17 with selinux
disabled

Hi!

That 3.5 kernel issue is, what I have understood, more related to nfs as
storage domain, not the problem Davis is refering to.

Rgrds Johan

-----users-boun...@ovirt.org skrev: -----
Till: David Elliott <david.elli...@shazamteam.com>, oVirt Mailing List
<users@ovirt.org>
Från: Nicholas Kesick 
Sänt av: users-boun...@ovirt.org
Datum: 2012.08.10 16:51
Ärende: Re: [Users] ovirt 3.1 engine install fails - fedora 17 with selinux
disabled

   
David,
Are you using the 3.5.0 kernel? There is currently an issue related to NFS
which is preventing oVirt 3.1 from working correctly. if you are using
3.5.0, try using an older kernel and see if that works until an updated
kernel is pushed.

- Nick

> From: david.elli...@shazamteam.com
> To: users@ovirt.org
> Date: Fri, 10 Aug 2012 15:40:49 +0100
> Subject: [Users] ovirt 3.1 engine install fails - fedora 17 with selinux
disabled
> 
> Hi
> 
> Thanks to all for the great work getting 3.1 out the door,  3.0 is working
> well for us and looking forward to playing with all the new features.
> 
> At the moment, am having a small problem during initial engine setup where
> it fails if selinux is configured as "disabled" - is this intended
> behaviour? 
> 
> - selinux disabled 
> - reports nfs domain setup as failed 
> 
> [root@ovirt-m-2 ~]# engine-setup
> --answer-file=ovirt-answers.ovirt-m-2.shazamteam.com
> 
> -- snip-----
> 
> Configuring the Default ISO Domain...                 [ ERROR ]
> 
> -- snip
> 
> [root@ovirt-m-2 ~]# engine-cleanup
> 
> - After setting CONFIG_NFS=no, in the answer file; it gives an explicit
> error about selinux during the HTTPD phase (OVERRIDE_HTTPD_CONFIG=yes)
> 
> [root@ovirt-m-2 ~]# engine-setup
> --answer-file=ovirt-answers.ovirt-m-2.shazamteam.com
> 
> -- snip ---- 
> 
> Handling HTTPD...                                     [ ERROR ]
> Failed to enable SELinux boolean
> 
> -- snip -----
> 
> - set selinux to permissive and reboot
> - install succeeds (OVERRIDE_HTTPD_CONFIG=yes, CONFIG_NFS=yes)
> 
> Cheers,
> Dave
> 
> 
> 
> 
> 
> ______________________________________________________________________
> This email has been scanned by the Symantec Email Security.cloud service.
> For more information please visit http://www.symanteccloud.com
> ______________________________________________________________________
> _______________________________________________
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
                                                 
_______________________________________________
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users

______________________________________________________________________
This email has been scanned by the Symantec Email Security.cloud service.
For more information please visit http://www.symanteccloud.com
______________________________________________________________________


______________________________________________________________________
This email has been scanned by the Symantec Email Security.cloud service.
For more information please visit http://www.symanteccloud.com
______________________________________________________________________
_______________________________________________
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users

Reply via email to