RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2059501 - pcs rebase bz for 9.1
Summary: pcs rebase bz for 9.1
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: pcs
Version: 9.1
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: 9.1
Assignee: Tomas Jelinek
QA Contact: cluster-qe@redhat.com
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-03-01 08:26 UTC by Tomas Jelinek
Modified: 2022-11-15 10:04 UTC (History)
9 users (show)

Fixed In Version: pcs-0.11.3-1.el9
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-11-15 09:49:09 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-114098 0 None None None 2022-03-01 09:13:14 UTC
Red Hat Product Errata RHSA-2022:7935 0 None None None 2022-11-15 09:49:22 UTC

Description Tomas Jelinek 2022-03-01 08:26:10 UTC
pcs rebase bz for 9.1

Comment 1 Miroslav Lisik 2022-05-26 11:26:00 UTC
Changes in 0.11.2:

### Fixed
- Pcs was not automatically enabling corosync-qdevice when adding a quorum
  device to a cluster (broken since pcs-0.10.9) ([rhbz#2028902])
- `resource update` command exiting with a traceback when updating a resource
  with a non-existing resource agent ([rhbz#2019836])
- pcs\_snmp\_agent is working again (broken since pcs-0.10.1) ([ghpull#431])
- Skip checking of scsi devices to be removed before unfencing to be added
  devices ([rhbz#2033248])
- Make `ocf:linbit:drbd` agent pass OCF standard validation ([ghissue#441],
  [rhbz#2036633])
- Multiple improvements of `pcs resource move` command ([rhbz#1996062])
- Pcs no longer creates Pacemaker-1.x CIB when `-f` is used, so running `pcs
  cluster cib-upgrade` manually is not needed ([rhbz#2022463])

### Deprecated
- Usage of `pcs resource` commands for stonith resources and vice versa
  ([rhbz#1301204])



Preliminary changelog:

### Security
- CVE-2022-1049: Pcs daemon was allowing expired accounts, and accounts with
  expired passwords to login when using PAM auth. ([huntr#220307],
  [rhbz#2068457])

### Added
- Add support for fence\_mpath to `pcs stonith update-scsi-devices` command
  ([rhbz#2024522])
- Support for cluster UUIDs. New clusters now get a UUID during setup. Existing
  clusters can get a UUID by running the new `pcs cluster config uuid generate`
  command ([rhbz#2054671])
- Add warning regarding move constraints to `pcs status` ([rhbz#2058247])
- Support for output formats `json` and `cmd` to `pcs resource config` and `pcs
  stonith config` commands ([rhbz#2058251], [rhbz#2058252])

### Fixed
- Booth ticket name validation ([rhbz#2053177])
- Adding booth ticket doesn't report 'mode' as an unknown option anymore
  ([rhbz#2058243])
- Preventing fence-loop caused when stonith-watchdog-timeout is set
  with wrong value ([rhbz#2058246])

Comment 6 Miroslav Lisik 2022-06-24 13:35:03 UTC
Changes in 0.11.3:

### Security
- CVE-2022-1049: Pcs daemon was allowing expired accounts, and accounts with
  expired passwords to login when using PAM auth. ([huntr#220307],
  [rhbz#2068457])
- Pcsd does not expose the server name in HTTP headers anymore ([rhbz#2059122])
- Set `Strict-Transport-Security: max-age=63072000` HTTP header for all
  responses ([rhbz#2097731])
- Set HTTP headers to prevent caching everything except static files
  ([rhbz#2097733])
- Set HTTP headers to prevent sending referrer ([rhbz#2097732])
- Set cookie option SameSite to Lax ([rhbz#2097730])
- Set `Content-Security-Policy: frame-ancestors 'self'; default-src 'self'`
  HTTP header for all responses ([rhbz#2097778])

### Added
- Add support for fence\_mpath to `pcs stonith update-scsi-devices` command
  ([rhbz#2024522])
- Support for cluster UUIDs. New clusters now get a UUID during setup. Existing
  clusters can get a UUID by running the new `pcs cluster config uuid generate`
  command ([rhbz#2054671])
- Add warning regarding move constraints to `pcs status` ([rhbz#2058247])
- Support for output formats `json` and `cmd` to `pcs resource config` and `pcs
  stonith config` commands ([rhbz#2058251], [rhbz#2058252])

### Fixed
- Booth ticket name validation ([rhbz#2053177])
- Adding booth ticket doesn't report 'mode' as an unknown option anymore
  ([rhbz#2058243])
- Preventing fence-loop caused when stonith-watchdog-timeout is set
  with wrong value ([rhbz#2058246])
- Do not allow to create an order constraint for resources in one group as that
  may block Pacemaker ([ghpull#509])
- `pcs quorum device remove` works again ([rhbz#2095695])
- Fixed description of full permission ([rhbz#2059177])

Comment 11 errata-xmlrpc 2022-11-15 09:49:09 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Moderate: pcs security, bug fix, and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2022:7935


Note You need to log in before you can comment on or make changes to this bug.