Bug 1445680

Summary: Properly fall back to local Smartcard authentication
Product: [Fedora] Fedora Reporter: Sumit Bose <sbose>
Component: sssdAssignee: Jakub Hrozek <jhrozek>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: abokovoy, jhrozek, lslebodn, mzidek, pbrezina, preichl, rharwood, sbose, ssorce
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: sssd-1.15.2-3.fc26 sssd-1.15.2-3.fc25 sssd-1.15.2-3.fc24 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-05-04 13:31:49 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sumit Bose 2017-04-26 09:28:44 UTC
This bug is created as a clone of upstream ticket:
https://pagure.io/SSSD/sssd/issue/3343

If there is no PKINIT configured for the user but other authentication methods SSSD does not fall back to local Smartcard authentication if Smartcard credentials are used.

Comment 1 Sumit Bose 2017-04-26 09:29:33 UTC
Upstream ticket:
https://pagure.io/SSSD/sssd/issue/3343

Comment 2 Fedora Update System 2017-05-01 08:12:58 UTC
sssd-1.15.2-3.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-8addfc0188

Comment 3 Fedora Update System 2017-05-01 08:15:07 UTC
sssd-1.15.2-3.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-ac43ea8522

Comment 4 Fedora Update System 2017-05-01 08:21:13 UTC
sssd-1.15.2-3.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2017-2b18f89e47

Comment 5 Fedora Update System 2017-05-02 03:30:30 UTC
sssd-1.15.2-3.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-ac43ea8522

Comment 6 Fedora Update System 2017-05-02 05:04:46 UTC
sssd-1.15.2-3.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-2b18f89e47

Comment 7 Fedora Update System 2017-05-02 06:37:11 UTC
sssd-1.15.2-3.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-8addfc0188

Comment 8 Fedora Update System 2017-05-04 13:31:49 UTC
sssd-1.15.2-3.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2017-05-12 12:03:47 UTC
sssd-1.15.2-3.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2017-05-12 19:23:08 UTC
sssd-1.15.2-3.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.