Bug 1370980

Summary: Guess Samba client mutual flag using ap_options in gssapi krb5 mech
Product: [Fedora] Fedora Reporter: Andreas Schneider <asn>
Component: krb5Assignee: Robbie Harwood <rharwood>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: abokovoy, j, nalin, npmccallum, rharwood
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: krb5-1.14.3-8.fc24 krb5-1.14.3-8.fc23 krb5-1.14.3-8.fc25 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-09-01 03:19:27 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Andreas Schneider 2016-08-29 05:28:58 UTC
Description of problem:

To work correctly with older Samba clients, gssapi should guess the mutual
flag based on the ap_options from the AP-REQ and not set it unconditionally.

Please fix it by appling:

https://github.com/krb5/krb5/commit/7919818c0eec534828521aed01b89aa72e5e7e81


This will be fixed in the next 1.14.x version too:

http://krbdev.mit.edu/rt/Ticket/Display.html?id=8486


Thanks!

Comment 1 Fedora Update System 2016-08-29 19:37:01 UTC
krb5-1.14.3-8.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-1d28afd486

Comment 2 Fedora Update System 2016-08-29 19:38:00 UTC
krb5-1.14.3-8.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2016-4a36663643

Comment 3 Fedora Update System 2016-08-29 19:38:35 UTC
krb5-1.14.3-8.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-087e6ea4ce

Comment 4 Fedora Update System 2016-08-31 03:52:29 UTC
krb5-1.14.3-8.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-1d28afd486

Comment 5 Fedora Update System 2016-08-31 12:57:28 UTC
krb5-1.14.3-8.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-4a36663643

Comment 6 Fedora Update System 2016-08-31 12:57:43 UTC
krb5-1.14.3-8.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-087e6ea4ce

Comment 7 Fedora Update System 2016-09-01 03:19:19 UTC
krb5-1.14.3-8.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-09-01 18:49:54 UTC
krb5-1.14.3-8.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-09-03 17:37:17 UTC
krb5-1.14.3-8.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.