RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1053730 - KrbLocalUserMapping does not work with Apache & GSS-Proxy
Summary: KrbLocalUserMapping does not work with Apache & GSS-Proxy
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: gssproxy
Version: 7.0
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Simo Sorce
QA Contact: Namita Soman
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-01-15 17:03 UTC by Dmitri Pal
Modified: 2015-11-19 09:30 UTC (History)
6 users (show)

Fixed In Version: gssproxy-0.4.1-2.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-19 09:30:11 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
console output with steps (6.21 KB, text/plain)
2015-08-25 05:55 UTC, Kaleem
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:2298 0 normal SHIPPED_LIVE gssproxy bug fix and enhancement update 2015-11-19 09:43:20 UTC

Description Dmitri Pal 2014-01-15 17:03:44 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/gss-proxy/ticket/101

When attempting to enable GSS-Proxy & [wiki:Apache], I find that the '''!KrbLocalUserMapping''' configuration option does not work.  This is an imporant part of the configuration options, as not all web applications properly support '''!username''' style usernames, so I need to be able to say '''Require user username''' instead of '''Require user !username''' in some cases. I'm using gssproxy-0.2.3-6.fc19.1.x86_64, httpd-2.4.6-2.fc19.x86_64 and mod_auth_kerb-5.4-24.fc19.x86_64.

{{{
<Location /redacted>
  SSLRequireSSL
  AuthType Kerberos
  AuthName "Login"
  KrbAuthoritative On
  KrbLocalUserMapping On
  KrbServiceName HTTP/example.com
  Require user username
</Location>
}}}

{{{
AH01631: user username\x02s: authorization failure for /redacted
AH01663: access to /redacted failed, reason: user 'username\x02' does not meet 'require'ments for user to be allowed access
AH01631: user username\x02: authorization failure for "/redacted": 
AH01663: access to /redacted failed, reason: user 'username\x02IN1' does not meet 'require'ments for user to be allowed access
AH01631: user username\x02IN1: authorization failure for "/redacted": 
AH01663: access to /redacted failed, reason: user 'username\x7f' does not meet 'require'ments for user to be allowed access
AH01631: user username\x7f: authorization failure for "/redacted": 
AH01663: access to /redacted failed, reason: user 'username\x02' does not meet 'require'ments for user to be allowed access
}}}

Comment 1 Dmitri Pal 2014-01-16 15:55:41 UTC
I suggest we do SanityOnly testing on this one for RHEL 7.0. It will be tested indirectly by the solutions on top of RHEL7. The problem is that we can't even create these solutions since it is not working and preventing us to create repeatable setups and guidelines for the layered products to follow.

Comment 10 Roland Mainz 2015-07-10 01:03:20 UTC
Fixed in gssproxy-0.4.1-2.el7 ...

... marking bug as MODIFIED.

Comment 12 Kaleem 2015-08-25 05:55:21 UTC
Verified

gssproxy version:
=================
[root@dhcp207-24 ~]# rpm -q gssproxy ipa-client mod_auth_kerb
gssproxy-0.4.1-6.el7.x86_64
ipa-client-4.2.0-5.el7.x86_64
mod_auth_kerb-5.4-28.el7.x86_64
[root@dhcp207-24 ~]#

Please find the attached console output for verification steps.

Comment 13 Kaleem 2015-08-25 05:55:54 UTC
Created attachment 1066735 [details]
console output with steps

Comment 16 errata-xmlrpc 2015-11-19 09:30:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2298.html


Note You need to log in before you can comment on or make changes to this bug.