Bug 1145808

Summary: Enable krb5.conf /var/lib/sss/pubconf include for AD domains
Product: [Fedora] Fedora Reporter: Stef Walter <stefw>
Component: krb5Assignee: Robbie Harwood <rharwood>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: dpal, jhrozek, jlieskov, jpazdziora, kerberos-dev-list, nalin, nathaniel, sgallagh, ssorce, stefw, tmraz, yelley
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: 1.13.2-7.fc23 krb5-1.13.2-7.fc22 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-10-03 21:14:25 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1144561    

Description Stef Walter 2014-09-23 19:48:52 UTC
For IPA domains ipa-client-install modifies krb5.conf to include /var/lib/sssd/pubconf snippets. sssd drops useful information into this directory for krb5 and gssapi using applications to pick up.

We should add this include line when we join an AD domain as well.

Comment 1 Stef Walter 2014-09-30 14:26:06 UTC
Maybe also add /etc/krb5.conf.d as well.

Comment 2 Stef Walter 2015-04-14 09:48:25 UTC
Changing ownership as suggested by Jan here: https://bugzilla.redhat.com/show_bug.cgi?id=1207552

Comment 3 Tomas Mraz 2015-04-14 11:00:15 UTC
The question here is why this shouldn't be part of the default krb5.conf file in the krb5 package.

Comment 4 Stef Walter 2015-04-14 11:14:00 UTC
As noted elsewhere ... I concur with Tomas' sentiment.

Comment 5 Jan Pazdziora 2015-04-14 11:39:42 UTC
(In reply to Tomas Mraz from comment #3)
> The question here is why this shouldn't be part of the default krb5.conf
> file in the krb5 package.

That directory might not exist so it might have some negative side effects including admins being confused. Yes, using some generic directory like /etc/krb5.conf.d is part of the plan but it might take longer to implement.

While authconfig (judging by externally observing the behaviour) edits /etc/krb5.conf anyway.

Comment 6 Tomas Mraz 2015-04-14 11:59:13 UTC
I think a generic directory which is owned by krb5 package would be preferable.

Comment 7 Fedora Admin XMLRPC Client 2015-09-01 21:35:41 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Fedora Update System 2015-09-11 20:12:36 UTC
krb5-1.13.2-7.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2015-15661

Comment 9 Fedora Update System 2015-09-11 20:12:37 UTC
krb5-1.13.2-6.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-15660

Comment 10 Fedora Update System 2015-09-12 21:25:03 UTC
krb5-1.13.2-7.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update krb5'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-15661

Comment 11 Fedora Update System 2015-09-13 04:20:07 UTC
krb5-1.13.2-6.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update krb5'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-15660

Comment 12 Fedora Update System 2015-09-19 18:54:42 UTC
krb5-1.13.2-7.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2015-09-23 17:03:47 UTC
krb5-1.13.2-7.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-16547

Comment 14 Fedora Update System 2015-09-25 21:20:59 UTC
krb5-1.13.2-7.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update krb5'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-16547

Comment 15 Fedora Update System 2015-10-03 21:14:16 UTC
krb5-1.13.2-7.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.