Revision 27 as of 2006-04-13 16:04:02

Clear message

TableOfContents

Overall Status

automatic installation

final tweaks to postinstall needed, but works well

automatic maintenance

sue, aaru,kernel works

ssh

using native ssh with gssapi and pam_afs for tokens

integration / features

the hard ones are done, but many missing

user/group environment

profiles/hepix etc. need lots of work

application software

many open questions

batch/grid

no work done yet

Xsession environment

many open questions

desktop

no work done yet

general

open questions

is DL_cron_sigpipe still needed?

Check whether this was fixed upstream.

discontinue these applications?

what to do about kdesktop_lock?

The KDE_PAM_ACTION string we used to patch is no longer found in the exectuable. Maybe we have to rebuild it in order to make it use a different service? (The default is still "kde").

support only bash as the login shell?

replace NIS/LDAP with local files?

Why not finally rid ourselves of all NIS/LDAP/nsswicth(compat...) problems?

if yes: how to handle nscd?

done

roadmap

  1. other priority1 features (sue) (?profiles?)
  2. Milestone: Regular test systems
  3. priority2 features
  4. Milestone: Ready for special purposes
  5. priority3 features
  6. Milestone: public preview

little todos

KERNEL=="cpu[0-9]*", NAME="cpu/%n/cpuid", SYMLINK="cpu/%k" KERNEL=="msr[0-9]*", NAME="cpu/%n/msr", SYMLINK="cpu/%k", SYMLINK="%k" KERNEL=="microcode", NAME="cpu/microcode" }}}

D cpu/0 M cpu/0/cpuid c 203 0 M cpu/0/microcode c 10 184 M cpu/0/msr c 202 0 }}}

features

Feature

Priority

Remarks

aaru

done

init script should probably runcon -t unconfined_t yum ...

account

3

afs_client

3

arcd

won't

should not be needed naymore

arcx

5

this is for servers only - client works

automount

done

cfengine

done

conmgr

done

- gpm not turned off (also on SL3) ?!BR - check_console operational (also on SL3?)

dhcp

5

basically ok, but restorecon missing, bug in init script (status)

doocsadm

5

PITZ HOSTS ONLY!!! Keep this off my sane systems. Please.

emacs

won't

trivial package DL_emacs - done

exports

2

done (&trivial) for V3, but V4 ?

group

2

done including support for local files; nscd and vamos variables are messy

hepixdm

4

replace with new simple xdm feature?

hosts

done

inetd

3

kerberos

3

kernel

done

klogin

ok

nothing to do

ldap (client)

2

ldap (server)

5

links

won't

links should be packaged (partially done)

linux

3

localdisks

5

probably trivial

mail

won't

DL_postfix_nullclient.rpm - done

motd

3

probably trivial

nagios

5

should be ok? nscd stuff is done

name_srv

5

netgroup

2

nfs

2

NFS3 ok, NFS4 to be done

nsswitch

2

nsswitch.files ok as is?

pam

3

passwd

2

use local files for everything ?BR - passwd implemented, but needs more test and refinementBR - need nscd restart if it runsBR - group?

passwd_prog

3

/opt/products/bin/java wird gebraucht, dann trivial

printing

3

switch to cups? keep lprng?

products

done

profiles

won't

most of this should go into profiles and other packages - done

raid

4

mdadm ok, I2O to be done

removable_media

5

probably not much to do, but check crash case etc.

scout

4

security

2

done

sge

5

sound

5

ssh

3

sudo

3

sue

done

sue_boot now runs sue.update in the unconfined_t domain on SELinux-enabled systems, this should alleviate most file context problems

sue_links

won't

should be packaged

syslog

done

done for client

tcp_wrapper

2

testcfe

won't

WN: only for testing new stuff or bug verification

tidy_up

3

done

trusted

ok

trivial

vamos

done

trivial for client

xf86

5

xntp

done

ypclient

3

zzz

2

needed for sue.run-sched

Traps & Pitfalls

Files in /etc/cron.d

These must have mode 644. Crond does not accept 755.

SELinux and cfengine

the problem

Any files read by daemons covered by the targeted policy must have the correct type. The file /etc/passwd, for example, is read by nscd:

[root@satyr2 ~]# ls -Z /etc/passwd
-rw-r--r--  root     root     system_u:object_r:etc_t          /etc/passwd

Unfortuantely, cfengine is not aware of security contexts. Hence files it modifies may end up with the wrong context, and daemons may no longer be able to access them:

[root@satyr2 ~]# ls -Z /etc/passwd
-rw-r--r--  root     root     system_u:object_r:etc_runtime_t  /etc/passwd

These actions are known to have this problem:

Even more unfortunately, many files (but not all) will still have the right context if a feature is run interactively, or even by cron, since in this case they run in the unconfined_t domain. This may change in the future, but so far the problem only affects features run from /etc/init.d/sue_boot The reason is that then processes run in domain initrc_t, with the result that newly created files may get a different context.

Hence to test the effect of a feature, run sue.update like this:

[root@satyr2 ~]# runcon -t initrc_t /products/sue/etc/sue.update ...

the solution(s)

modify the sue_boot init script

One step is obviously to run sue_boot in a different context, by adding this to /etc/init.d/sue_boot

RUNCON=""
if [ -x /usr/sbin/selinuxenabled ]; then
    /usr/sbin/selinuxenabled && RUNCON="/usr/bin/runcon -t unconfined_t --"
fi

and then changing the sue.update command to this:

$RUNCON /products/sue/etc/sue.update -v 2>&1 | cat

This seems to work the way it does normally (which is less than perfect since all output ends up in the sue update logs even if nothing was done), and it indeed solves most problems. Hence this should probably be implemented.

However, if the default type created in a directory is not the desired one, action must be taken in the features. Example:

use restorecon in features where appropriate

The restorecon command looks up the right file context(s) in /etc/selinux/targeted/contexts/files/file_contexts and sets the context accordingly for all files passed as arguments. It only works if SELinux is available in the kernel and enabled. If it is available but disabled, the command will complete successfully but the contexts will not be changed, hence no point in running it.

These are the ingredients for (cfengine2 only) feature to correct the filetypes:

SELinux and httpd

Bugs in the distribution we need to fix