RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1710286 - The server error message is not returned if password change fails
Summary: The server error message is not returned if password change fails
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.7
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: sssd-qe
URL:
Whiteboard: sync-to-jira
: 1710287 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-05-15 09:06 UTC by shridhar
Modified: 2020-05-02 19:10 UTC (History)
8 users (show)

Fixed In Version: sssd-1.16.4-19.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-06 13:02:47 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
logs and configuration (31.55 KB, application/x-bzip)
2019-05-15 11:09 UTC, shridhar
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4986 0 None None None 2020-05-02 19:10:15 UTC
Red Hat Product Errata RHSA-2019:2177 0 None None None 2019-08-06 13:02:50 UTC

Comment 4 shridhar 2019-05-15 11:09:22 UTC
Created attachment 1568956 [details]
logs and configuration

Comment 5 Jakub Hrozek 2019-05-15 19:29:18 UTC
I think this might be the same bug as the other one you filed today, can you check if this build helps?
https://brewweb.engineering.redhat.com/brew/taskinfo?taskID=21706357

Comment 6 Jakub Hrozek 2019-05-21 20:09:33 UTC
(In reply to Jakub Hrozek from comment #5)
> I think this might be the same bug as the other one you filed today, can you
> check if this build helps?
> https://brewweb.engineering.redhat.com/brew/taskinfo?taskID=21706357


Hi Shridhar,
did the test build help?

Because this bug is marked as a regression, we're getting nag mails to fix it asap, so it would be nice if you could find the time to try the test build..

Comment 11 Jakub Hrozek 2019-05-23 19:30:36 UTC
*** Bug 1710287 has been marked as a duplicate of this bug. ***

Comment 12 Jakub Hrozek 2019-05-23 19:35:45 UTC
Upstream ticket:
https://pagure.io/SSSD/sssd/issue/4015

Comment 13 Jakub Hrozek 2019-05-23 19:41:32 UTC
shridhar, can you qa_ack the bug?

Comment 14 shridhar 2019-05-24 15:45:07 UTC
ack

Comment 15 Jakub Hrozek 2019-05-28 19:48:25 UTC
* master: 9a4d5f0
* sssd-1-16: 4ab1b75

Comment 17 shridhar 2019-06-17 12:49:24 UTC
 verified with   sssd-1.16.4-21.el7.x86_64  

::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::   Better feedback form constraint password change bz1254723
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::

:: [ 11:28:33 ] :: [   PASS   ] :: File '/tmp/password_file' should contain 'Password change failed. Server message: Password is in history of old passwords' 
:: [ 11:28:33 ] :: [   PASS   ] :: File '/tmp/password_file' should contain 'passwd: Authentication token is no longer valid; new one required' 
:: [ 11:28:33 ] :: [   PASS   ] :: File '/var/log/sssd/sssd_pam.log' should contain 'Authentication token is no longer valid; new one required' 
:: [ 11:28:33 ] :: [   PASS   ] :: File '/var/log/sssd/sssd_LDAP.log' should not contain 'System Error' 
:: [ 11:28:33 ] :: [   PASS   ] :: File '/var/log/sssd/sssd_LDAP.log' should contain 'Password is in history of old passwords' 
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::   Duration: 58s
::   Assertions: 5 good, 0 bad
::   RESULT: PASS (Better feedback form constraint password change bz1254723)

Comment 19 errata-xmlrpc 2019-08-06 13:02:47 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2019:2177


Note You need to log in before you can comment on or make changes to this bug.