Bug 809198

Summary: swift replication with selinux
Product: [Fedora] Fedora Reporter: Derek Higgins <derekh>
Component: openstack-swiftAssignee: Derek Higgins <derekh>
Status: CLOSED WONTFIX QA Contact: Martina Kollarova <mkollaro>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: apevec, apevec, breu, david, d.busby, derekh, jhenner, jonathansteffan, markmc, mkollaro, ncredi, rbryant, silas, zaitcev
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of:
: 885529 (view as bug list) Environment:
Last Closed: 2014-02-05 11:56:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
AVCs generated by swift replication
none
module generated by audit2allow
none
example rsyncd config file being used none

Description Derek Higgins 2012-04-02 17:44:17 UTC
As part of a swift install, rsync is configured to replicate data
between nodes. I've been testing this out on RHEL 6.2 and it all works
great until I turn selinux on.

   Once I turn on selinux I start getting AVCs in the audit log, they
are being generated when rsyc (configured to be run by xinetd) trys to
access the swift data being stored on a mounted files system in
/srv/node/partitions.

   To get around this I've had to
   1. setsebool rsync_export_all_ro on # set the rsync_export_all_ro
boolean on
   2. semodule -i rsyncswift.pp # insert a policy module, I generated by
audit2allow
   3. change the lock files configured in rsyncd.conf to be created in
/var/run/ (the swift docs put them in /var/lock/)

   How would we normally handle policies required for a package in a
different channel? should they be added to the swift package or the RHEL
policies or are there other options?

   Attached are some example AVCs from audit.log along with various security contexts involved

Comment 1 Derek Higgins 2012-04-02 17:45:55 UTC
Created attachment 574578 [details]
AVCs generated by swift replication

Comment 2 Derek Higgins 2012-04-02 17:48:24 UTC
Created attachment 574579 [details]
module generated by audit2allow

Comment 3 Derek Higgins 2012-04-02 17:53:45 UTC
Created attachment 574580 [details]
example rsyncd config file being used

Comment 4 Alan Pevec 2012-10-18 11:18:56 UTC
Let's fixed that in Fedora first.

Comment 6 Martina Kollarova 2013-06-14 15:19:31 UTC
This is a regression. I previously verified bug #918721, yet now I noticed the problem is back.

You can easily reproduce it by manually deleting some files in /srv/node/deviceX/ - without SELinux, they get restored if you have at least 2 nodes and replica_count=2.

I reproduced this on RHEL6.4 using
swift packages 1.8.0-4
selinux-policy-3.7.19-195.el6_4.10

Comment 7 Lon Hohberger 2013-06-26 16:50:54 UTC
Does running this:

  restorecon -Rv /srv/*

... make the problem go away?

Swift creates /srv/node, which there should be labelling for in Fedora, but because the directory is created after the selinux-policy package is installed, it probably simply has the wrong label.

Comment 8 Martina Kollarova 2013-06-27 19:55:50 UTC
In my case, this was bug in my tests, I was messing with the data and forgot to restore SELinux context. So everything works on my setup now, even with SELinux.

The reporter says he uses RHEL 6.2, maybe that is the problem.

Comment 9 Martina Kollarova 2013-06-27 19:57:23 UTC
Derek, does the restorecon from #c7 help?

Comment 10 Derek Higgins 2013-07-01 11:05:05 UTC
(In reply to Martina Kollarova from comment #9)
> Derek, does the restorecon from #c7 help?

I no longer have the system where this was originally happening (It was over a year ago). If this has been solved for the currently supported platforms perhapes this can be closed?

Comment 11 Fedora End Of Life 2013-12-21 08:34:50 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 12 Fedora End Of Life 2014-02-05 11:56:24 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.