Bug 1274424 - Don't fail out on inclusion of nonexistent files
Summary: Don't fail out on inclusion of nonexistent files
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: krb5
Version: 25
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Robbie Harwood
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: 1317601
TreeView+ depends on / blocked
 
Reported: 2015-10-22 16:52 UTC by Robbie Harwood
Modified: 2016-11-28 18:10 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-28 18:10:54 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1317601 1 None None None 2021-01-20 06:05:38 UTC

Description Robbie Harwood 2015-10-22 16:52:24 UTC
As a result of 1274150 et al., it is likely the case that krb5 components should not error on:

- Inclusion of nonexistent files
- Inclusion of nonexistent directories
- Broken symlinks in extant directories

Up for additional debate is what we should do about files/directories that exist but have incorrect permissions.  (I think we should probably still error out here, but could be convinced otherwise.)

Comment 1 Lukas Slebodnik 2015-10-23 07:57:14 UTC
This bug is also in older versions of fedora
and not just in rawhide.

Comment 2 Robbie Harwood 2015-10-23 14:38:49 UTC
Well, it's present on all of them because krb5 has never cared about this kind of issue before.  rawhide or 23 is as good as any version to assign this to.

Comment 3 Dan Horák 2016-01-14 15:32:36 UTC
I got to a case where a fresh krb5 package was installed together with too old crypto-policies package. In this case I think it is correct that krb5 calls fail. What would be appreciated is setting a dependency on specific crypto-policies version.

krb5 expected /etc/krb5.conf.d/crypto-policies, but this symlink didn't have the target location. The result were failing test in the sssd package.

Comment 4 Striker Leggette 2016-03-14 16:15:24 UTC
Attaching downstream tkt:
https://bugzilla.redhat.com/show_bug.cgi?id=1317601

Comment 5 Fedora End Of Life 2016-11-24 12:52:53 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Lukas Slebodnik 2016-11-24 15:05:57 UTC
The bug still exists and can cause more problems in container world.
Especially if someone bind mount krb5.conf and krb5.conf.d but forget to
symlinks.

Comment 7 Robbie Harwood 2016-11-28 18:10:54 UTC
If someone has forgotten the symlinks, it would be better to fail out immediately so they know to fix them.  Otherwise, if there was data there, it will not be read, and krb5 will behave in unexpected ways.


Note You need to log in before you can comment on or make changes to this bug.