Bug 623068

Summary: Failed to init credentials: KDC has no support for encryption type
Product: [Fedora] Fedora Reporter: Marcus Moeller <marcus.moeller>
Component: krb5Assignee: Nalin Dahyabhai <nalin>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: nalin
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-28 14:44:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Marcus Moeller 2010-08-11 08:59:55 UTC
Description of problem:

We got a mixed network of Windows 2003 and 2008R2 KDCs.

kinit successfully retreives a ticket if service discovery leads to one of the 2008R2 KDCs, if it leads to a 2003 Server, I got an error message like: 

KDC has no support for encryption type

If session key enctypes are forced using:

        default_tkt_enctypes = arcfour-hmac-md5
        default_tgs_enctypes = arcfour-hmac-md5

everything works fine but shouldn't auto-negotiation work as well?

Comment 1 Marcus Moeller 2010-08-11 09:02:01 UTC
Additional note:

This problem ONLY occurs if dns_lookup_kdc = true and no KDCs are set.

If one of the 2003 Servers is defined manually and dns lookup is off, ticket is retreived correctly.

Comment 2 Marcus Moeller 2010-08-11 09:02:57 UTC
Sorry, I was wrong, problem even exists if KDC is specified manually.

Comment 3 Marcus Moeller 2010-08-11 09:09:52 UTC
After re-verification it really turned out that it only occurs on service discovery.

        default_tkt_enctypes = aes-256-cts arcfour-hmac-md5
        default_tgs_enctypes = aes-256-cts arcfour-hmac-md5

works as well. So I wonder why default enctypes needs to be set if dns lookup is enabled?

Comment 4 Bug Zapper 2011-06-01 11:41:33 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2011-06-28 14:44:10 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.