Solved

I couldn't install Commserve on Linux

  • 27 October 2021
  • 44 replies
  • 2128 views


Show first post

44 replies

Userlevel 2
Badge +8

@Carl Manzi  not much but has two of this alert “sealert -l 8e151386-961c-4345-9c8f-6d0a2d000183”

So, output of that is attached as quite long.

 

Userlevel 3
Badge +8

@Mike London UK, everything I see in that output looks like the system is configured correctly. I have a RHEL8.4 CS running in the lab here and everything matches up.

 

systemd labels match yours:

# ps -fZ 1
LABEL UID PID PPID C STIME TTY STAT TIME CMD
system_u:system_r:init_t:s0 root 1 0 0 Nov24 ? Ss 0:37 /usr/lib/systemd/systemd

Labeling on the Base symlink matches:

# ls -lZ /opt/commvault/Base
lrwxrwxrwx. 1 root commvault unconfined_u:object_r:usr_t:s0 6 Sep 28 15:53 /opt/commvault/Base -> Base64

Can we compare kernel and SELinux versions?

# uname -r
4.18.0-305.17.1.el8_4.x86_64

# rpm -q selinux-policy selinux-policy-targeted
selinux-policy-3.14.3-67.el8_4.1.noarch
selinux-policy-targeted-3.14.3-67.el8_4.1.noarch

 

Userlevel 2
Badge +8

I have something extra for /opt/commvault/Base and uname -r differs:

[root@lnxcs02 Desktop]# ls -lZ /opt/commvault/Base
lrwxrwxrwx. 1 root commvault unconfined_u:object_r:unlabeled_t:s0 6 Nov 29 16:09 /opt/commvault/Base -> Base64
[root@lnxcs02 Desktop]# uname -r
4.18.0-348.2.1.el8_5.x86_64
[root@lnxcs02 Desktop]#

I do have a mounted file system at /opt/commvault. Could that need some treatment?

Userlevel 2
Badge +8

I’ve have two VMs ready to go one for each OS version listed in BoL (Red Hat Enterprise Linux 8.3 with glibc 2.28-108 or Red Hat Enterprise Linux 7.7 and above with glibc 2.17.x) but neither are any good until the install image will allow CommServe installation. Even running to create a custom package there is no CommServe option.

Userlevel 3
Badge +8

You’re right I missed the different type label (usr_t vs unlabeled_t). Does /opt/commvault have the unlabeled_t type as well?

ls -ldZ /opt/commvault

 

If so, try running restorecon -R /opt/commvault. See if services start ok after that.

 

Does /etc/fstab specify a context or defcontext option for this mount? I’d also be curious to see the results of this command:

grep -rE '^/opt' /etc/selinux/targeted/contexts/

 

 

Userlevel 2
Badge +8

Yes /opt/commvault has the unlabeled_t string as well. Output before running restorecon command is attached. Running restorecon on /opt/commvault allows all the services to start :-)

There are context entries in /etc/fstab, also attached for reference as I have other mount paths (for CS DB, and IndexCache.

Looks like we’re getting there, thanks for your help here.

Userlevel 3
Badge +8

The very first line from /etc/selinux/targeted/contexts/files/file_contexts is:

/opt/.*	system_u:object_r:usr_t:s0

I don’t see any more specific rules that would match /opt/commvault and provide different defaults. There’s also no context options in this fstab. They would look like this example from RHEL docs:

/dev/sda2   /test   xfs   context="system_u:object_r:samba_share_t:s0"   0 0

I have a suspicion that the mountpoint is playing a part in this but I’m not sure what that is yet. What I would suggest for the moment is to update your fstab file like this:

/dev/cvlt/cvbin	/opt/commvault	  xfs defaults,defcontext="unconfined_u:object_r:usr_t:s0" 0 0
/dev/cvlt/csdb /cvlt/commvaultDB xfs defaults,defcontext="unconfined_u:object_r:usr_t:s0" 0 0
/dev/cvlt/ddb /cvlt/ddb xfs defaults,defcontext="unconfined_u:object_r:usr_t:s0" 0 0
/dev/cvlt/idxch /cvlt/ic xfs defaults,defcontext="unconfined_u:object_r:usr_t:s0" 0 0

That should ensure that anything created in those directories without a label gets the proper labeling. I’m going to discuss this internally and see if we can piece together the details.

Userlevel 2
Badge +8

Thanks Carl, I wound VM back to snapshot and modified fstab and installed CV. All services up and running immediately!

Userlevel 7
Badge +23

@Mike London UK , you may need special access since the Linux CS is Early Adopter only.

As @MFasulo said, if you’re interested in doing testing beyond basic lab tests, e-mail him to request access.

 

Userlevel 2
Badge +8

@MFasulo , @Mike Struening did anyone verify that the image will install a Commserve? Also @MFasulo I did mail you a few days ago but if you need me to go through a different channel to get authorised please let me know.

Thanks both.

Userlevel 7
Badge +23

@Mike London UK , my understanding is that you need permission to get the correct image (which @MFasulo can provide if you are accepting for Early Adopter status).

Userlevel 2
Badge +8

Hi Carl I’ll try that and report back later, thanks.

Userlevel 2
Badge +8

Hi @Carl Manzi yes doing the restorecon recursively on the mounted files systems works. I did check the mount points and as expected they were correct (as created under root file system). A better way forward than the mount options I think but both methods probably need to go into the documentation.

Userlevel 7
Badge +23

@ibrahimemrekaya following up on this thread.  Anything insightful to share on your install so far?

Userlevel 2
Badge +8

I’m trying this as well from the full media kit and get the same install options as this original post. Using advanced option doesn’t show a CommServe option. What’s the trick to make it install a Commserve?

Userlevel 4
Badge +13

Hi, 

 

It probably won’t help much, but I works in my lab

I’m running on CentOS

CentOS Linux release 7.7.1908 (Core)

my unpacked install package is 7G in size

7.0G    /opt/media/Unix/

 

Userlevel 2
Badge +8

Thanks, I’m running Centos 8.4 (a little higher than the published supported version) and Unix extraction is 12GB. The MD5 checksums matched so no corruption, so either a version mismatch or a soe=mething needs tweaking in the OS to allow the installer to show the CommServe option.

Userlevel 2
Badge +8

@MFasulo have managed to download the image thanks and that has installed successfully into my Centos 7.9 VM. It did install in my 8.3 VM but nothing runs for some reason but that is something for another day/thread (once I go through it again).

Thanks for all your help.

Userlevel 7
Badge +23

@MFasulo , tagging you to see if you can share how you helped @ibrahimemrekaya and perhaps assist @Mike London UK .

Reply