Bug 782600

Summary: update sanlock
Product: Red Hat Enterprise Linux 6 Reporter: David Teigland <teigland>
Component: sanlockAssignee: David Teigland <teigland>
Status: CLOSED ERRATA QA Contact: Haim <hateya>
Severity: urgent Docs Contact:
Priority: urgent    
Version: 6.3CC: abaron, berrange, cluster-maint, dgregor, fsimonce, lnatapov, mbriza, mgrepl, pstehlik, syeghiay, yeylon
Target Milestone: rcKeywords: Rebase
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard: storage
Fixed In Version: sanlock-2.3-1.el6 Doc Type: Rebase: Bug Fixes and Enhancements
Doc Text:
The sanlock package is being updated with features and fixes needed by vdsm. The sanlock package is shipped for limited usage in the RHEV product. Independent usage, e.g. by libvirt, is considered Technology Preview and is not yet fully supported. In a future release of RHEL we may consider broader support.
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-20 10:38:26 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Teigland 2012-01-17 21:33:05 UTC
Description of problem:

VDSM requires the latest sanlock release in 6.3

Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 2 Suzanne Logcher 2012-02-14 23:28:27 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unfortunately unable to
address this request at this time. Red Hat invites you to
ask your support representative to propose this request, if
appropriate and relevant, in the next release of Red Hat
Enterprise Linux. If you would like it considered as an
exception in the current release, please ask your support
representative.

Comment 3 Ayal Baron 2012-02-15 15:12:05 UTC
This has to be in, it is required for proper operation of vdsm in rhel 6.3.
Please reevaluate.

Comment 4 Yaniv Kaul 2012-02-16 10:38:37 UTC
(In reply to comment #3)
> This has to be in, it is required for proper operation of vdsm in rhel 6.3.
> Please reevaluate.

Then it sounds like a blocker.

Comment 14 David Teigland 2012-02-21 16:36:23 UTC
*** Bug 795756 has been marked as a duplicate of this bug. ***

Comment 17 David Teigland 2012-03-05 16:28:39 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
The sanlock package is being updated with features and fixes needed by vdsm.

Comment 19 David Teigland 2012-05-03 16:53:45 UTC
*** Bug 815730 has been marked as a duplicate of this bug. ***

Comment 20 David Teigland 2012-05-08 14:09:54 UTC
*** Bug 805903 has been marked as a duplicate of this bug. ***

Comment 21 David Teigland 2012-05-10 16:33:04 UTC
    Technical note updated. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    Diffed Contents:
@@ -1 +1 @@
-The sanlock package is being updated with features and fixes needed by vdsm.+The sanlock package is being updated with features and fixes needed by vdsm.  The sanlock package is shipped for limited usage in the RHEV product.  Independent usage, e.g. by libvirt, is considered Technology Preview and is not yet fully supported.  In a future release of RHEL we may consider broader support.

Comment 22 Leonid Natapov 2012-05-24 09:10:57 UTC
tested with sanlock-2.2-1.el6.x86_64 as part of the tests of preintegration ticket https://engineering.redhat.com/trac/preint/ticket/682 (storage domain v3)

Comment 23 Federico Simoncelli 2012-05-24 18:44:19 UTC
The negative flows weren't tested. Currently the sanlock process running as the sanlock user isn't able to kill other processes. A fix has been proposed upstream:

https://fedorahosted.org/pipermail/sanlock-devel/2012-May/000183.html

Comment 29 Federico Simoncelli 2012-05-30 12:06:08 UTC
I found a small issue with the patch proposed in comment 24: when the host boots (and only during the boot) the init script is called in a fashion that is not acquiring the supplementary groups for root, eg:

# egrep ^Groups /proc/$(pgrep sanlock)/status
Groups:	36 107 179

# service sanlock restart
# egrep ^Groups /proc/$(pgrep sanlock)/status
Groups:	0 1 2 3 4 6 10 36 107 179

I tested the behavior with oVirt and the groups "36 107 179" are enough, anyway we may want to consider to modify the init script with:

-       daemon $prog daemon $SANLOCKOPTS
+       daemon --user root $prog daemon $SANLOCKOPTS

so that runuser acquires the supplementary groups for the sanlock process also during the boot.

Comment 30 Haim 2012-05-30 19:17:08 UTC
verified sanlock scratch build 2.2.2. 
found several issues related to vdsm, moving to verified.

Comment 33 David Teigland 2012-06-15 14:12:34 UTC
Did some more checking, and can confirm that x86_64-only is correct.

Comment 35 errata-xmlrpc 2012-06-20 10:38:26 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHEA-2012-0996.html