RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1172494 - PAC: krb5_pac_verify failures should not be fatal (backport fix from upstream)
Summary: PAC: krb5_pac_verify failures should not be fatal (backport fix from upstream)
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.7
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-12-10 08:25 UTC by Thomas Sondergaard
Modified: 2020-05-02 17:53 UTC (History)
9 users (show)

Fixed In Version: sssd-1.12.4-1.el6
Doc Type: Bug Fix
Doc Text:
Do not document.
Clone Of:
Environment:
Last Closed: 2015-07-22 06:42:50 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3565 0 None Waiting on Customer RFE: Tagging/Grouping contracts under Subscriptions in the RH Customer Portal 2022-05-04 14:38:25 UTC
Red Hat Product Errata RHBA-2015:1448 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2015-07-20 18:43:53 UTC

Description Thomas Sondergaard 2014-12-10 08:25:03 UTC
Please backport the following commit from sssd upstream:

commit 6e51d44a65b15c2f0491b0a8b452caac0bc00584
Author: Jakub Hrozek <jhrozek>
Date:   Mon Aug 4 13:36:42 2014 +0200

    PAC: krb5_pac_verify failures should not be fatal
    
    As noted in the MIT KRB5 documentation, some servers send PAC with no
    checksum, therefire the PAC validation should not be fatal, instead, we
    should treat a failure from krb5_pac_verify as if there was no PAC at
    all.
    
    Reported on sssd-devel by Thomas Sondergaard

Comment 1 Thomas Sondergaard 2014-12-10 08:27:28 UTC
This bug is a bother to us as we have to maintain a patched sssd ourselves as long as the fix is not available in RHEL (and Fedora for that matter).

Comment 3 Jakub Hrozek 2014-12-10 16:43:06 UTC
I pushed the fix upstream to sssd-1-11 branch as:df62ac0be0ab00bb1661098590c2aec6773f321e

btw we're debating on whether to rebase in 6.7 or not -- since 1.12 already has the patch, you'll get the fix either way.

If you'd like the fix applied to a particular Fedora release, just holler!

Comment 4 Jakub Hrozek 2014-12-10 17:27:38 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2523

Comment 5 Thomas Sondergaard 2014-12-11 10:03:19 UTC
(In reply to Jakub Hrozek from comment #3)
> I pushed the fix upstream to sssd-1-11 branch
> as:df62ac0be0ab00bb1661098590c2aec6773f321e
> 
> btw we're debating on whether to rebase in 6.7 or not -- since 1.12 already
> has the patch, you'll get the fix either way.
> 
> If you'd like the fix applied to a particular Fedora release, just holler!

We deploy to RHEL 6 and RHEL7 so having a fix there is what matters most. We have developers that work on Fedora 20 (probably soon 21), so including the fix there would be nice, but it is not essential.

Thanks a lot!

Comment 6 Jakub Hrozek 2014-12-11 12:03:45 UTC
Can you give Karma to:
https://admin.fedoraproject.org/updates/sssd-1.11.7-4.fc20

Comment 7 Thomas Sondergaard 2014-12-15 22:06:39 UTC
(In reply to Jakub Hrozek from comment #6)
> Can you give Karma to:
> https://admin.fedoraproject.org/updates/sssd-1.11.7-4.fc20

Done. Thanks again.

Comment 10 Varun Mylaraiah 2015-04-17 11:03:01 UTC
Verified sanity only :

[root@client67 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]

[root@client67 ~]# kdestroy -A

[root@client67 ~]# ssh -l aduser05 `hostname`
aduser05@client67.testrelm.com's password: 
Last login: Fri Apr 17 06:17:50 2015 from 10.16.98.185
**  **  **  **  **  **  **  **  **  **  **  **  **  **  **  **  **  **
                 This System is reserved by mvarun.

 To return this system early. You can run the command: return2beaker.sh
  Ensure you have your logs off the system before returning to Beaker

 To extend your reservation time. You can run the command:
  extendtesttime.sh
 This is an interactive script. You will be prompted for how many
  hours you would like to extend the reservation.

 You should verify the watchdog was updated succesfully after
  you extend your reservation.
  https://beaker.engineering.redhat.com/recipes/1918627

 For ssh, kvm, serial and power control operations please look here:
  https://beaker.engineering.redhat.com/view/ipaqa64vmd.idmqe.lab.eng.bos.redhat.com

 For the default root password, see:
  https://beaker.engineering.redhat.com/prefs/

      Beaker Test information:
                         HOSTNAME=ipaqa64vmd.idmqe.lab.eng.bos.redhat.com
                            JOBID=930563
                         RECIPEID=1918627
                    RESULT_SERVER=127.0.0.1:7099
                           DISTRO=RHEL-6.7-20150415.n.2
                     ARCHITECTURE=x86_64

      Job Whiteboard: Rhel 6.7 BZV-nb15.n.2

      Recipe Whiteboard: 
**  **  **  **  **  **  **  **  **  **  **  **  **  **  **  **  **  **
Could not chdir to home directory /home/adlabs.com/aduser05: No such file or directory
-sh-4.1$ 
-sh-4.1$ logout
Connection to client67.testrelm.com closed.


[root@client67 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]

[root@client67 ~]# kdestroy -A

[root@client67 ~]# echo Secret123 | kinit aduser05
Password for aduser05: 

[root@client67 ~]# ssh -l aduser05 `hostname` echo "login successful"
Could not chdir to home directory /home/adlabs.com/aduser05: No such file or directory
login successful

Verified in version
[root@client67 ~]# rpm -qa sssd
sssd-1.12.4-29.el6.x86_64

[root@client67 ~]# rpm -qa ipa-client
ipa-client-3.0.0-46.el6.x86_64

Comment 12 errata-xmlrpc 2015-07-22 06:42:50 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-1448.html


Note You need to log in before you can comment on or make changes to this bug.