RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1259848 - server closes connection and refuses commands after deleting user that is still logged in
Summary: server closes connection and refuses commands after deleting user that is sti...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: ipa
Version: 7.2
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: IPA Maintainers
QA Contact: Namita Soman
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-03 15:46 UTC by Petr Vobornik
Modified: 2015-11-19 12:06 UTC (History)
5 users (show)

Fixed In Version: ipa-4.2.0-9.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-19 12:06:18 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
internal_server_error (2.21 KB, text/plain)
2015-09-14 10:03 UTC, Abhijeet Kasurde
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:2362 0 normal SHIPPED_LIVE ipa bug fix and enhancement update 2015-11-19 10:40:46 UTC

Description Petr Vobornik 2015-09-03 15:46:52 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/freeipa/ticket/5268

VERSION: 4.2.90.201508241517GITb202afb, API_VERSION: 2.152

{{{
[root@freeipabox ~]# ipa user-add --first=Foo --last=Bar --homedir=/home/foobar --password foobar
Password: 
Enter Password again to verify: 
-------------------
Added user "foobar"
-------------------
  User login: foobar
  First name: Foo
  Last name: Bar
  Full name: Foo Bar
  Display name: Foo Bar
  Initials: FB
  Home directory: /home/foobar
  GECOS: Foo Bar
  Login shell: /bin/sh
  Kerberos principal: foobar.COM
  Email address: foobar.com
  UID: 1025000046
  GID: 1025000046
  Password: True
  Member of groups: ipausers
  Kerberos keys available: True


-sh-4.3$ whoami
foobar
-sh-4.3$ ipa vault-find
----------------
0 vaults matched
----------------
----------------------------
Number of entries returned 0
----------------------------


[root@freeipabox ~]# ipa user-del foobar
---------------------
Deleted user "foobar"
---------------------
[root@freeipabox ~]# ipa user-show foobar
ipa: ERROR: foobar: user not found
[root@freeipabox ~]# id foobar
uid=1025000046(foobar) gid=1025000046(foobar) groups=1025000046(foobar)


-sh-4.3$ ipa vault-find
ipa: ERROR: Insufficient access: SASL(-14): authorization failure: Invalid credentials
-sh-4.3$ cd
-sh-4.3$ pwd
/home/foobar
-sh-4.3$ ls
-sh-4.3$ ipa user-find
ipa: ERROR: Can't connect to server: Already connected


[root@freeipabox ~]# ipa user-find
ipa: ERROR: cannot connect to 'https://freeipabox.abc.example.com/ipa/session/json': Internal Server Error


-sh-4.3$ exit
logout
Connection to 192.168.1.1 closed.


[root@freeipabox ~]# ipa user-find
ipa: ERROR: cannot connect to 'https://freeipabox.abc.example.com/ipa/session/json': Internal Server Error
[root@freeipabox ~]# ipa vault-find
ipa: ERROR: cannot connect to 'https://freeipabox.abc.example.com/ipa/session/json': Internal Server Error
# after some time
[root@freeipabox ~]# ipa vault-find
ipa: ERROR: Can't connect to server: Already connected
[root@freeipabox ~]# ipa user-find
ipa: ERROR: Can't connect to server: Already connected
[root@freeipabox ~]# ipa config-show
ipa: ERROR: Can't connect to server: Already connected

# make it working again
[root@freeipabox ~]# systemctl restart ipa
[root@freeipabox ~]# ipa config-show
  Maximum username length: 32
  Home directory base: /home
  Default shell: /bin/sh
  Default users group: ipausers
- SNIP -
[root@freeipabox ~]# ipa vault-find
----------------
0 vaults matched
----------------
----------------------------
Number of entries returned 0
----------------------------
}}}

Comment 5 Abhijeet Kasurde 2015-09-14 10:03:08 UTC
Created attachment 1073169 [details]
internal_server_error

Comment 6 Abhijeet Kasurde 2015-09-14 10:04:28 UTC
Verified fix using IPA server - ipa-server-4.2.0-9.el7.x86_64

Marking bug as verified.

Comment 7 errata-xmlrpc 2015-11-19 12:06:18 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2362.html


Note You need to log in before you can comment on or make changes to this bug.