RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1054899 - explicitly suggest krb5_auth_timeout in a loud DEBUG message in case Kerberos authentication times out
Summary: explicitly suggest krb5_auth_timeout in a loud DEBUG message in case Kerberos...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-01-17 17:39 UTC by Kaushik Banerjee
Modified: 2020-05-02 17:36 UTC (History)
8 users (show)

Fixed In Version: sssd-1.11.2-32.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 10:52:57 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
domain log for non-primary(user1_dom3) user login (139.45 KB, text/plain)
2014-01-17 17:39 UTC, Kaushik Banerjee
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3244 0 None closed sssd_be should hint about increasing the krb5_auth_timeout if krb5 auth times out 2021-02-10 02:07:58 UTC

Description Kaushik Banerjee 2014-01-17 17:39:58 UTC
Created attachment 851732 [details]
domain log for non-primary(user1_dom3) user login

Description of problem:
sssd goes offline on login for users from subdomains

Version-Release number of selected component (if applicable):
1.11.2-27.el7

How reproducible:
Always

Steps to Reproduce:
1. Try to login as a user from the primary domain
# time ssh -l user1_dom1 localhost
user1_dom1@localhost's password: 
[user1_dom1@amd-pike-05 ~]$ logout
Connection to localhost closed.

real	0m16.057s

2. Try to login as a user from a child domain
# time ssh -l user1_dom3.com localhost
user1_dom3.com@localhost's password: 
Permission denied, please try again.
user1_dom3.com@localhost's password: 


real	0m28.623s
user 	0m0.020s
sys	0m0.012s


Actual results:
sssd goes offline with login to users from non-primary domains

See attached domain logs for login to a primary user(user1_dom1) and non-primary user(user1_dom3)

Comment 2 Jakub Hrozek 2014-01-19 16:17:02 UTC
Sumit, do you think this is something to document or maybe just shout a louder DEBUG message when the login times out?

IIRC it was a bit expected since the client and the server were in different geographies.

Comment 3 Sumit Bose 2014-01-20 08:01:30 UTC
Yes, we might want to explicitly mention the krb5_auth_timeout option to make it easier for the user to fix it.

Comment 4 Jakub Hrozek 2014-01-20 13:26:59 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2202

Comment 5 Jakub Hrozek 2014-01-20 13:28:21 UTC
Kaushik, would you like to see this fix in 7.0? If so, we need to act quick :-)

Comment 6 Jakub Hrozek 2014-01-22 22:15:15 UTC
Pushed upstream:
    master: 07270cd9739b942c63602ef57c513c6a50e6f7ee

We'll see if we want this fix in 1.11/RHEL7 as well during weekly triage.

Comment 7 Jakub Hrozek 2014-01-24 12:35:48 UTC
Fixed upstream:
  * master: 07270cd9739b942c63602ef57c513c6a50e6f7ee
  * sssd-1-11: 863b086dc8402a28f35b5def9a336c8112194102

Comment 9 Kaushik Banerjee 2014-01-30 13:14:12 UTC
Verified in version 1.11.2-37.el7

sssd still goes offline if the server and client are far away geographically. But, a useful log message is generated as shown below:

(Thu Jan 30 08:01:57 2014) [sssd[be[sssdad.com]]] [krb5_child_timeout] (0x0040): Timeout for child [28993] reached. In case KDC is distant or network is slow you may consider increasing value of krb5_auth_timeout.
...
...
(Thu Jan 30 08:01:57 2014) [sssd[be[sssdad.com]]] [child_sig_handler] (0x0020): child [28993] was terminated by signal [9].
(Thu Jan 30 08:01:57 2014) [sssd[be[sssdad.com]]] [be_resolve_server_done] (0x1000): Server resolution failed: 5
(Thu Jan 30 08:01:57 2014) [sssd[be[sssdad.com]]] [be_mark_offline] (0x2000): Going offline!

Comment 10 Ludek Smid 2014-06-13 10:52:57 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.