Bug 969512

Summary: Add poilicy for gssproxy daemon
Product: [Fedora] Fedora Reporter: Simo Sorce <ssorce>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: selinux-policy-3.12.1-52.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-06-15 03:06:34 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Simo Sorce 2013-05-31 16:00:22 UTC
The gssproxy daemon act as a GSSAPI proxy for user applications.
It is composed of 2 main components: a daemon, and a share library
the shared libarray is loaded automatically by gssapi in to user applications and needs access to sockets created by gssproxy

The default socket is in /var/lib/gssproxy/default.socket and needs to be accessible by any application on the system that uses libgssapi

The gssproxy itself also nees to be able to access any kerberos ccache on the system.

Content under /var/lib/gssproxy/clients should be confined to access eclusively by the gssproxy daemon.

Comment 1 Daniel Walsh 2013-06-08 10:24:30 UTC
Fixed in selinux-policy-3.12.1-48.fc19.noarch

Comment 2 Fedora Update System 2013-06-14 07:23:31 UTC
selinux-policy-3.12.1-52.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-52.fc19

Comment 3 Fedora Update System 2013-06-15 03:06:34 UTC
selinux-policy-3.12.1-52.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.