RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 828156 - sssd daemon cannot read /var/run/openldap/cacert.pem
Summary: sssd daemon cannot read /var/run/openldap/cacert.pem
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.3
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-04 11:23 UTC by David Spurek
Modified: 2015-03-02 05:26 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-07 18:24:22 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description David Spurek 2012-06-04 11:23:45 UTC
Description of problem:

type=SYSCALL msg=audit(1338803954.430:29070): arch=c000003e syscall=4 success=no exit=-13 a0=25647a0 a1=7fff4c3634a0 a2=7fff4c3634a0 a3=25647d0 items=0 ppid=21940 pid=21944 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sssd_be" exe="/usr/libexec/sssd/sssd_be" subj=unconfined_u:system_r:sssd_t:s0 key=(null)
type=AVC msg=audit(1338803954.430:29070): avc:  denied  { getattr } for  pid=21944 comm="sssd_be" path="/var/run/openldap/cacert.pem" dev=dm-0 ino=14115 scontext=unconfined_u:system_r:sssd_t:s0 tcontext=unconfined_u:object_r:slapd_var_run_t:s0 tclass=file

Comment 2 Daniel Walsh 2012-06-04 15:10:40 UTC
Why did you put your cert file in /var/run/openldap?

Comment 3 David Spurek 2012-06-06 10:08:01 UTC
I get the test skeleton, where the cert files are copy to /var/run/openldap. But if it is not a good idea, I change the directory to /etc/openldap/cacerts/.

Comment 4 Daniel Walsh 2012-06-07 18:24:22 UTC
Yes that would be a valid test.


Note You need to log in before you can comment on or make changes to this bug.