RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1194299 - Configure gssproxy service to have GSS-Proxy use its own rcache location
Summary: Configure gssproxy service to have GSS-Proxy use its own rcache location
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: gssproxy
Version: 7.1
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Robbie Harwood
QA Contact: Namita Soman
URL:
Whiteboard:
: 1008777 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-02-19 13:59 UTC by Jan Pazdziora
Modified: 2015-11-19 09:30 UTC (History)
4 users (show)

Fixed In Version: gssproxy-0.4.1-4.el7.src.rpm
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-19 09:30:35 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
console output with steps (6.32 KB, text/plain)
2015-08-25 06:08 UTC, Kaleem
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:2298 0 normal SHIPPED_LIVE gssproxy bug fix and enhancement update 2015-11-19 09:43:20 UTC

Description Jan Pazdziora 2015-02-19 13:59:43 UTC
Description of problem:

Related to bug 1008777.

I was able to make GSS-Proxy create the HTTP_0 file in /var/lib/gssproxy/rcache by creating /etc/systemd/system/gssproxy.service with the following content

.include /usr/lib/systemd/system/gssproxy.service
[Service]
Environment=KRB5RCACHEDIR=/var/lib/gssproxy/rcache

I guess we might want to put this to standard gssproxy package.

Version-Release number of selected component (if applicable):

gssproxy-0.3.0-10.el7.x86_64

How reproducible:

Deterministic.

Steps to Reproduce:
1. Configure Apache with GSS-Proxy per https://fedorahosted.org/gss-proxy/wiki/Apache
2. Do not change the gssproxy.service file nor create override in /etc
3. Access the web.

Actual results:

AVC denial as in bug 1008777.

Expected results:

No AVC denial, /var/lib/gssproxy/rcache/HTTP_0 created.

Additional info:

We likely also need to package /var/lib/gssproxy/rcache to the gssproxy rpm, so that it is created.

Comment 3 Dmitri Pal 2015-04-15 16:49:19 UTC
Upstream ticket:
https://fedorahosted.org/gss-proxy/ticket/145

Comment 4 Robbie Harwood 2015-08-19 14:56:51 UTC
Fixed upstream in 4474bf5d9bb8830fecdb91774f6a3540a7c788da

Comment 5 Robbie Harwood 2015-08-19 15:31:59 UTC
*** Bug 1008777 has been marked as a duplicate of this bug. ***

Comment 7 Kaleem 2015-08-25 06:06:17 UTC
Verified. gssproxy service is configured to use its own rcahce default location and no need to provide it manually now.

gssproxy version:
=================
[root@dhcp207-24 ~]# rpm -q gssproxy ipa-client mod_auth_kerb
gssproxy-0.4.1-6.el7.x86_64
ipa-client-4.2.0-5.el7.x86_64
mod_auth_kerb-5.4-28.el7.x86_64
[root@dhcp207-24 ~]#


Please find the attached file for console output for verification steps.

Comment 8 Kaleem 2015-08-25 06:08:19 UTC
Created attachment 1066737 [details]
console output with steps

Comment 10 errata-xmlrpc 2015-11-19 09:30:35 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2298.html


Note You need to log in before you can comment on or make changes to this bug.