Bug 1008616 - graphite-web cannot use logrotate; conflicts with internal log rotation
Summary: graphite-web cannot use logrotate; conflicts with internal log rotation
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: graphite-web
Version: el6
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: ---
Assignee: Jonathan Steffan
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-16 17:19 UTC by James Juran
Modified: 2013-11-10 20:18 UTC (History)
1 user (show)

Fixed In Version: graphite-web-0.9.12-5.el5
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-11-05 02:48:51 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
patch to stop using logrotate (2.40 KB, patch)
2013-10-01 01:37 UTC, James Juran
no flags Details | Diff

Description James Juran 2013-09-16 17:19:24 UTC
Description of problem:

Default installations of graphite-web have files in /var/log/graphite-web that get corrupted.

Version-Release number of selected component (if applicable):

graphite-web-0.9.12-1.el6.noarch

How reproducible:

Enable rendering logs, wait a day, view logs, see some data is missing, and two files are being written to.

Additional info:

Deleting /etc/logrotate.d/graphite-web avoids the problem by letting graphite-web's internal log-rotator be in charge of log rotation. I think this is the only solution until graphite-web supports disabling log rotation. Support for external log rotation was added to carbon 0.9.11, but it does not seem to be in the current version of graphite-web.

I believe this problem also exists in the released 0.9.10 packages, so I don't think this should hold up the CVE-2013-5093 fix in bug #1000064.

Comment 1 Jonathan Steffan 2013-09-18 00:03:15 UTC
Thanks for the bug report. This log rotate was added to satisfy the original review request. https://bugzilla.redhat.com/show_bug.cgi?id=849379#c9

If these logs are being rotated by graphite-web I can remove the logrotate file in a future update. I will need to research the most appropriate way to remove this file.

Comment 2 James Juran 2013-10-01 01:37:05 UTC
Created attachment 805671 [details]
patch to stop using logrotate

This is the patch I'm using to stop using logrotate. If /etc/logrotate.d/graphite-web has been modified it gets renamed to graphite-web.rpmsave. If it has not been modified it gets removed. I'm not aware of a better way to handle this.

Comment 3 Jonathan Steffan 2013-10-01 03:58:51 UTC
http://koji.fedoraproject.org/koji/buildinfo?buildID=468669 includes these changes but I will be holding off on issuing an update to -testing until the currently pending updates are promoted to stable.

I also agree that if an admin modified file is still loaded by logrotate that should be the expected behaviour, even if it's from a .rpmsave.

Comment 4 Fedora Update System 2013-10-25 15:04:41 UTC
graphite-web-0.9.12-5.el6 has been submitted as an update for Fedora EPEL 6.
https://admin.fedoraproject.org/updates/graphite-web-0.9.12-5.el6

Comment 5 Fedora Update System 2013-10-25 15:05:01 UTC
graphite-web-0.9.12-5.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/graphite-web-0.9.12-5.fc19

Comment 6 Fedora Update System 2013-10-25 15:05:18 UTC
graphite-web-0.9.12-5.el5 has been submitted as an update for Fedora EPEL 5.
https://admin.fedoraproject.org/updates/graphite-web-0.9.12-5.el5

Comment 7 Fedora Update System 2013-10-25 15:05:37 UTC
graphite-web-0.9.12-5.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/graphite-web-0.9.12-5.fc20

Comment 8 Fedora Update System 2013-10-25 15:05:54 UTC
graphite-web-0.9.12-5.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/graphite-web-0.9.12-5.fc18

Comment 9 Fedora Update System 2013-10-25 17:38:52 UTC
Package graphite-web-0.9.12-5.el6:
* should fix your issue,
* was pushed to the Fedora EPEL 6 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=epel-testing graphite-web-0.9.12-5.el6'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-11952/graphite-web-0.9.12-5.el6
then log in and leave karma (feedback).

Comment 10 Fedora Update System 2013-11-05 02:48:51 UTC
graphite-web-0.9.12-5.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2013-11-05 02:53:04 UTC
graphite-web-0.9.12-5.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2013-11-10 08:15:18 UTC
graphite-web-0.9.12-5.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2013-11-10 20:17:44 UTC
graphite-web-0.9.12-5.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2013-11-10 20:18:03 UTC
graphite-web-0.9.12-5.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.