RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1698558 - KdcProxy + offline caching does not wok in offline mode
Summary: KdcProxy + offline caching does not wok in offline mode
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: sssd
Version: 8.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.2
Assignee: Sumit Bose
QA Contact: sssd-qe
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-04-10 15:30 UTC by Luc de Louw
Modified: 2023-08-31 11:02 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-01 07:30:19 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Fedora Pagure SSSD/sssd issue 3420 0 None None None 2019-04-10 15:45:12 UTC
Github SSSD sssd issues 4447 0 None open kdcproxy + offline caching does not wok in offline mode 2021-02-12 13:15:54 UTC
Red Hat Issue Tracker SSSD-3146 0 None None None 2023-08-31 11:02:35 UTC

Description Luc de Louw 2019-04-10 15:30:30 UTC
Description of problem:

Cloned from https://pagure.io/SSSD/sssd/issue/3420


Setup
An IPA enrolled client, configured with kcdproxy in /etc/krb5.conf and having the following entries in /etc/sssd/sssd.conf:

cache_credentials = True
krb5_store_password_if_offline = True

As long as the host is online when logging in, everything works as expected. And the logged in user have a valid kerberos ticket instantly.

But if the host is offline (wlan disabled, no ethernet), the cached credentials are not considered for the authentication and the authentication fails. The gdm interface says "Authentication failed".

Workaround
Disable the kdcproxy in /etc/krb5.conf, and logging in works when being offline. Drawback is that there will be no kerberos ticket available until the host is connected to a network or VPN which enables access to the IPA/KDC server.



Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1. Change /etc/krb5.conf to use proxy
2. Go Offine
3. Try to authenticate
4. Fail to authenticate

Actual results:


Expected results:
Offline Authentication should also work if the KdcProxy functionality is used.



Additional info:

Comment 2 Jakub Hrozek 2019-05-09 15:12:07 UTC
Upstream ticket:
https://pagure.io/SSSD/sssd/issue/3420

Comment 9 RHEL Program Management 2021-05-01 07:30:19 UTC
After evaluating this issue, there are no plans to address it further or fix it in an upcoming release.  Therefore, it is being closed.  If plans change such that this issue will be fixed in an upcoming release, then the bug can be reopened.


Note You need to log in before you can comment on or make changes to this bug.