Bug 1417843 - KRB proxy cert files creation fails during FreeIPA installation
Summary: KRB proxy cert files creation fails during FreeIPA installation
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-01-31 09:22 UTC by Standa Laznicka
Modified: 2017-12-12 10:35 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:35:42 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
SELinux denials from FreeIPA installation run in permissive mode (3.77 KB, text/plain)
2017-01-31 09:22 UTC, Standa Laznicka
no flags Details

Description Standa Laznicka 2017-01-31 09:22:40 UTC
Created attachment 1246120 [details]
SELinux denials from FreeIPA installation run in permissive mode

Description of problem:
Certmonger fails to create "/var/kerberos/krb5kdc/kdc.crt" and "/var/kerberos/krb5kdc/kdc.key" files during FreeIPA installation.

Version-Release number of selected component (if applicable):
3.13.1

How reproducible:
Always.

Steps to Reproduce:
1. Build FreeIPA from its git repository and install the build
2. Run `ipa-server-install`

Actual results:
The files fail to create.

Expected results:
The files are created.

Additional info:
Attached are SELinux denials caught in FreeIPA installation.

Comment 1 Fedora End Of Life 2017-11-16 19:33:35 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2017-12-12 10:35:42 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.