Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1336927 - Installing freeipa client breaks crypto-policies for krb5
Summary: Installing freeipa client breaks crypto-policies for krb5
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: freeipa
Version: 24
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: IPA Maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-05-17 20:22 UTC by Robbie Harwood
Modified: 2016-08-29 18:54 UTC (History)
8 users (show)

Fixed In Version: freeipa-4.3.2-2.fc24
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-08-29 18:54:36 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Robbie Harwood 2016-05-17 20:22:50 UTC
During install, freeipa overwrites the system krb5 with its own.  However, in order to enable crypto-policies support for krb5, the default krb5 contains `includedir /etc/krb5.conf.d/` (and the crypto policies file is linked in to that directory).

This directory is not present in krb5.conf after installing a client.  I do see the line `/var/lib/sss/pubconf/krb5.include.d/` at the top, so I'm not sure whether the intent is to unify these directories in some way or whether the krb5.conf.d removal is accidental.

Comment 1 Martin Bašti 2016-05-25 13:29:57 UTC
Upstream ticket:
https://fedorahosted.org/freeipa/ticket/5912

Comment 2 Martin Bašti 2016-06-05 07:48:39 UTC
Fixed upstream
master:
https://fedorahosted.org/freeipa/changeset/2026677635c6d4b086670cb9d8f3570bd1b95c27

Comment 3 Fedora Update System 2016-07-24 09:07:39 UTC
freeipa-4.3.2-1.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-9c31a61e9e

Comment 4 Fedora Update System 2016-07-24 22:52:14 UTC
freeipa-4.3.2-1.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-9c31a61e9e

Comment 5 Fedora Update System 2016-08-19 15:59:34 UTC
freeipa-4.3.2-2.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-92a3655b70

Comment 6 Fedora Update System 2016-08-19 23:21:23 UTC
freeipa-4.3.2-2.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-92a3655b70

Comment 7 Fedora Update System 2016-08-29 18:54:11 UTC
freeipa-4.3.2-2.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.