Bug 1376681

Summary: sssd needs access to /etc/sssd/conf.d
Product: [Fedora] Fedora Reporter: Lukas Slebodnik <lslebodn>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 23CC: dominick.grift, dwalsh, jhrozek, jpazdziora, lslebodn, lvrabec, mgrepl, mmalik, mniranja, pkis, plautrba, pvrabec, ssekidde
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-158.24.fc23 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: 1350535 Environment:
Last Closed: 2016-09-29 22:53:07 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1350535    
Bug Blocks:    

Comment 2 Jan Pazdziora 2016-09-19 08:59:11 UTC
The https://bodhi.fedoraproject.org/updates/FEDORA-2016-f739cc7524 is currently in testing, so the correct status would be ON_QA. Why not just add this bugzilla to the update?

Comment 3 Lukas Vrabec 2016-09-19 09:52:56 UTC
Adding this BZ to bodhi update

Comment 4 Fedora Update System 2016-09-19 09:53:15 UTC
selinux-policy-3.13.1-158.24.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2016-f739cc7524

Comment 5 Fedora Update System 2016-09-29 22:53:07 UTC
selinux-policy-3.13.1-158.24.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.