Bug 1194299

Summary: Configure gssproxy service to have GSS-Proxy use its own rcache location
Product: Red Hat Enterprise Linux 7 Reporter: Jan Pazdziora <jpazdziora>
Component: gssproxyAssignee: Robbie Harwood <rharwood>
Status: CLOSED ERRATA QA Contact: Namita Soman <nsoman>
Severity: unspecified Docs Contact:
Priority: medium    
Version: 7.1CC: dpal, eguan, ksiddiqu, rharwood
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: gssproxy-0.4.1-4.el7.src.rpm Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-19 09:30:35 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
console output with steps none

Description Jan Pazdziora 2015-02-19 13:59:43 UTC
Description of problem:

Related to bug 1008777.

I was able to make GSS-Proxy create the HTTP_0 file in /var/lib/gssproxy/rcache by creating /etc/systemd/system/gssproxy.service with the following content

.include /usr/lib/systemd/system/gssproxy.service
[Service]
Environment=KRB5RCACHEDIR=/var/lib/gssproxy/rcache

I guess we might want to put this to standard gssproxy package.

Version-Release number of selected component (if applicable):

gssproxy-0.3.0-10.el7.x86_64

How reproducible:

Deterministic.

Steps to Reproduce:
1. Configure Apache with GSS-Proxy per https://fedorahosted.org/gss-proxy/wiki/Apache
2. Do not change the gssproxy.service file nor create override in /etc
3. Access the web.

Actual results:

AVC denial as in bug 1008777.

Expected results:

No AVC denial, /var/lib/gssproxy/rcache/HTTP_0 created.

Additional info:

We likely also need to package /var/lib/gssproxy/rcache to the gssproxy rpm, so that it is created.

Comment 3 Dmitri Pal 2015-04-15 16:49:19 UTC
Upstream ticket:
https://fedorahosted.org/gss-proxy/ticket/145

Comment 4 Robbie Harwood 2015-08-19 14:56:51 UTC
Fixed upstream in 4474bf5d9bb8830fecdb91774f6a3540a7c788da

Comment 5 Robbie Harwood 2015-08-19 15:31:59 UTC
*** Bug 1008777 has been marked as a duplicate of this bug. ***

Comment 7 Kaleem 2015-08-25 06:06:17 UTC
Verified. gssproxy service is configured to use its own rcahce default location and no need to provide it manually now.

gssproxy version:
=================
[root@dhcp207-24 ~]# rpm -q gssproxy ipa-client mod_auth_kerb
gssproxy-0.4.1-6.el7.x86_64
ipa-client-4.2.0-5.el7.x86_64
mod_auth_kerb-5.4-28.el7.x86_64
[root@dhcp207-24 ~]#


Please find the attached file for console output for verification steps.

Comment 8 Kaleem 2015-08-25 06:08:19 UTC
Created attachment 1066737 [details]
console output with steps

Comment 10 errata-xmlrpc 2015-11-19 09:30:35 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2298.html