RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 808458 - Authconfig crashes when sets krb realm
Summary: Authconfig crashes when sets krb realm
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.3
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Stephen Gallagher
QA Contact: IDM QE LIST
URL:
Whiteboard:
Depends On: 768935
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-30 13:07 UTC by Iveta Wiedermann
Modified: 2020-05-02 16:50 UTC (History)
5 users (show)

Fixed In Version: sssd-1.8.0-22.el6
Doc Type: Bug Fix
Doc Text:
No technical note required
Clone Of:
Environment:
Last Closed: 2012-06-20 11:56:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2333 0 None None None 2020-05-02 16:50:48 UTC
Red Hat Product Errata RHBA-2012:0747 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2012-06-19 19:31:43 UTC

Description Iveta Wiedermann 2012-03-30 13:07:56 UTC
Description of problem:
When setting krb5realm in authconfig, it prints this traceback:

# authconfig --update --nostart --krb5realm=REALM1.COM

Traceback (most recent call last):
  File "/usr/sbin/authconfig", line 926, in <module>
    sys.exit(module.run())
  File "/usr/sbin/authconfig", line 521, in run
    self.writeAuthInfo()
  File "/usr/sbin/authconfig", line 488, in writeAuthInfo
    if not self.info.writeChanged(self.pristineinfo):
  File "/usr/share/authconfig/authinfo.py", line 3531, in writeChanged
    ret = ret and group.saveFunction()
  File "/usr/share/authconfig/authinfo.py", line 2882, in writeSSSD
    self.sssdConfig.save_domain(domain)
  File "/usr/lib/python2.6/site-packages/SSSDConfig.py", line 1969, in save_domain
    self.delete_option_subtree(section_subtree['values'], 'option', option['name'], True)
KeyError: 'values'

# echo $?
1

Version-Release number of selected component (if applicable):
authconfig-6.1.12-6.el6

How reproducible:
100%

Steps to Reproduce:
1. authconfig --update --nostart --krb5realm=REALM1.COM
2.
3.
  
Actual results:
Traceback as above, krb5.conf is updated with realm1.com

Expected results:
No ouput on stdout

# echo $?
0

Properly updated krb5.conf

Additional info:

Comment 2 Tomas Mraz 2012-03-30 18:21:05 UTC
Does it happen if you downgrade authconfig to 6.1.12-5.el6 version?

What sssd package version do you have on the system?

Comment 6 Stephen Gallagher 2012-04-05 14:48:47 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/1291

Comment 7 Stephen Gallagher 2012-04-05 14:50:07 UTC
Looks like we regressed this while we were fixing the crash from BZ #768935

We'll get this addressed immediately.

Comment 11 Stephen Gallagher 2012-04-10 16:51:09 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
No technical note required

Comment 12 Kaushik Banerjee 2012-04-26 07:59:20 UTC
# authconfig --update --nostart --krb5realm=REALM1.COM
# echo $?
0


# rpm -qi sssd | head
Name        : sssd                         Relocations: (not relocatable)
Version     : 1.8.0                             Vendor: Red Hat, Inc.
Release     : 23.el6                        Build Date: Fri 20 Apr 2012 11:30:39 PM IST
Install Date: Wed 25 Apr 2012 07:28:48 PM IST      Build Host: x86-003.build.bos.redhat.com
Group       : Applications/System           Source RPM: sssd-1.8.0-23.el6.src.rpm
Size        : 7874744                          License: GPLv3+
Signature   : (none)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
URL         : http://fedorahosted.org/sssd/
Summary     : System Security Services Daemon

Comment 14 errata-xmlrpc 2012-06-20 11:56:36 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0747.html


Note You need to log in before you can comment on or make changes to this bug.