RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1105579 - Keystone cannot send notifications
Summary: Keystone cannot send notifications
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: Unspecified
OS: Linux
high
high
Target Milestone: pre-dev-freeze
: ---
Assignee: Miroslav Grepl
QA Contact: Karel Srot
URL:
Whiteboard:
Depends On: 1105357
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-06-06 12:44 UTC by Adam Young
Modified: 2015-07-23 17:27 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-2.el7
Doc Type: Bug Fix
Doc Text:
Clone Of: 1105357
Environment:
Last Closed: 2015-03-05 10:39:28 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:0458 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2015-03-05 15:17:00 UTC

Description Adam Young 2014-06-06 12:44:16 UTC
+++ This bug was initially created as a clone of Bug #1105357 +++

Description of problem:

Keystone is not set up from a packstack run to deliver notifications. Attempting to do so trips over SELinux denying access to the RabbitMQ port.



Version-Release number of selected component (if applicable):
Was Tested on RHEL7 and RDO, but will happen on any platform where SELinux policy has not been modified

How reproducible:
100%

Steps to Reproduce:

Edit /etc/keystone/Keystone.conf

set 

notification_driver=nova.openstack.common.notifier.rpc_notifier

(should not be a nova specific value, but this works)

But then Notification causes command to hang

in /etc/keystone/Keystone.log
AMQP server on localhost:5672 is unreachable:


Need an SELinux policy change to let Keystone write to port 5672


2014-06-05 19:53:09.381 25222 ERROR oslo.messaging._drivers.impl_rabbit [-] AMQP server on 192.168.187.26:5672 is unreachable: [Errno 13] EACCES. Trying again in 11 seconds.

Set permissive got it through.

Comment 2 Adam Young 2014-06-06 14:05:31 UTC
sudo audit2allow -a

Shows


#============= keystone_t ==============
allow keystone_t amqp_port_t:tcp_socket name_connect;


To be complete, it should also be allowed to communicate with a ZeroMQ service.  I don't know if policy has a label for that, as it is on port 9501  whereas AMQP is on 5672

Comment 5 Ryan Hallisey 2014-06-06 15:46:08 UTC
#============= keystone_t ==============
allow keystone_t amqp_port_t:tcp_socket name_connect;

#============= neutron_t ==============
allow neutron_t tmp_t:dir create;

neutron rule should be covered by:
manage_files_pattern(neutron_t, neutron_tmp_t, neutron_tmp_t)
manage_dirs_pattern(neutron_t, neutron_tmp_t, neutron_tmp_t)
files_tmp_filetrans(neutron_t, neutron_tmp_t, { file dir })

Comment 6 Miroslav Grepl 2014-09-18 13:39:49 UTC
$ sesearch -A -s keystone_t -t amqp_port_t
Found 5 semantic av rules:
   allow keystone_t amqp_port_t : tcp_socket name_connect ; 

$ seinfo -xtneutron_tmp_t
   neutron_tmp_t
      file_type
      non_security_file_type
      polymember
      non_auth_file_type
      tmpfile
   Aliases
      quantum_tmp_t

Comment 13 errata-xmlrpc 2015-03-05 10:39:28 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0458.html

Comment 15 Adam Young 2015-07-23 17:27:42 UTC
Has been fixed and tested via Tempest


Note You need to log in before you can comment on or make changes to this bug.