RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1156144 - krb5 upstream test t_kdb.py failure
Summary: krb5 upstream test t_kdb.py failure
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: krb5
Version: 7.0
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: rc
: ---
Assignee: Robbie Harwood
QA Contact: Patrik Kis
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-10-23 16:20 UTC by Patrik Kis
Modified: 2015-11-19 05:12 UTC (History)
1 user (show)

Fixed In Version: krb5-1.13.1-2.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-19 05:12:53 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
patch to fix t_kdb.py (1.07 KB, patch)
2014-10-23 16:21 UTC, Patrik Kis
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:2154 0 normal SHIPPED_LIVE Moderate: krb5 security, bug fix, and enhancement update 2015-11-19 08:16:22 UTC

Description Patrik Kis 2014-10-23 16:20:55 UTC
Description of problem:
The test t_kdb.py from the upstream test suite is failing. The test was introduced in krb5-1.12.2.
I believe the issue is that the test is trying the following command incorrectly:
addprinc -randkey -e aes256-cts,aes128-cts kvnoprinc'
it should be 
addprinc -randkey -e aes256-cts:normal,aes128-cts:normal kvnoprinc'
It is the same also in the newest krb5-1.13.
The proposed fix was attached.

NOTE: the issue might remain hidden because the test is executed only if openldap-servers and openldap-clients packages are installed. If these packages are missing the test silently passes.

Version-Release number of selected component (if applicable):
krb5-1.12.2-8.el7

How reproducible:
always

Steps to Reproduce:
1/ run the upstream testsuite
# make runenv.py
# cd tests
# make check-pytests

... snip ...

PYTHONPATH=../util VALGRIND="" python ./t_keytab.py 
PYTHONPATH=../util VALGRIND="" python ./t_kadmin_acl.py 
PYTHONPATH=../util VALGRIND="" python ./t_kdb.py 
*** Failure: After cpw -keepold, wrong number of keys

See testlog for details, or re-run with -v flag.

Use --debug=NUM to run a command under a debugger.  Use
--stop-after=NUM to stop after a daemon is started in order to
attach to it with a debugger.  Use --help to see other options.
make[1]: *** [check-pytests] Error 1
make[1]: Leaving directory `/root/rpmbuild/BUILD/krb5-1.12.2/src/tests'

Comment 1 Patrik Kis 2014-10-23 16:21:48 UTC
Created attachment 950024 [details]
patch to fix t_kdb.py

Comment 2 Patrik Kis 2015-01-02 09:08:51 UTC
Patch:
https://github.com/krb5/krb5/pull/226

Comment 3 Patrik Kis 2015-04-03 09:02:57 UTC
This should be handled in krb5-1.13.1 by fixing kadmin.
See the details here: https://github.com/krb5/krb5/pull/226.

Comment 5 Roland Mainz 2015-05-17 20:26:11 UTC
Fixed in krb5-1.13.1-2.el7 (well... technically with rebase krb5-1.13.1-0.el7) ...

... marking bug as MODIFIED.

Comment 10 errata-xmlrpc 2015-11-19 05:12:53 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-2154.html


Note You need to log in before you can comment on or make changes to this bug.