#1001 Modify krb5 child to use krb5_get_init_creds_opt_set_out_ccache when possible
Closed: wontfix 4 years ago by pbrezina. Opened 12 years ago by jhrozek.

Nalin thinks it might be valuable down the road:

The set_out_ccache method of doing things lets the library scribble information about the realm into the ccache in special "configuration" creds entries. Right now that's only used to track whether or not the KDCs for a given realm support FAST, but I'm guessing that it might contain more important stuff in later versions.

If the library was told to use an in-memory ccache, then all of the entries in the ccache could be copied over to the user's instead of just one containing the creds that the function returns. I'd been wanting to do something like that in pam_krb5 for a while -- it would also be able to cache the credentials used for verifying the TGT using that same ccache, and any that were obtained for AFS, which would simplify things in the cases when that function is available.


Fields changed

milestone: NEEDS_TRIAGE => SSSD 1.8.0
priority: major => minor

Fields changed

type: defect => enhancement

Fields changed

blockedby: =>
blocking: =>
milestone: SSSD 1.8.0 => SSSD 1.9.0

Fields changed

milestone: SSSD 1.9.0 => SSSD Kerberos improvements

Fields changed

rhbz: => 0

Fields changed

feature_milestone: =>
priority: minor => major
proposed_priority: => Core
type: enhancement => task

Fields changed

summary: Add a Kerberos provider option to set krb5_get_init_creds_opt_set_out_ccache => Modify krb5 child to use krb5_get_init_creds_opt_set_out_ccache when possible

Fields changed

cc: => nalin

Moving all the features planned for 1.10 release into 1.10 beta.

milestone: SSSD Kerberos Improvements Feature => SSSD 1.10 beta

Fields changed

priority: major => critical

Fields changed

design: =>
design_review: => 0
fedora_test_page: =>
selected: => Not need

Moving tickets that are not a priority for SSSD 1.10 into the next release.

milestone: SSSD 1.10 beta => SSSD 1.11 beta

Fields changed

changelog: =>
milestone: SSSD 1.12 beta => SSSD 1.13 beta
priority: critical => major
review: => 0

Fields changed

mark: => 0
priority: major => trivial
sensitive: => 0

I think we should defer this ticket, it wasn't required for 4 years.

Moving to deferred per comment #16.

milestone: SSSD 1.14 beta => SSSD Deferred

Metadata Update from @jhrozek:
- Issue set to the milestone: SSSD Patches welcome

7 years ago

Thank you for taking time to submit this request for SSSD. Unfortunately this issue was not given priority and the team lacks the capacity to work on it at this time.

Given that we are unable to fulfill this request I am closing the issue as wontfix.

If the issue still persist on recent SSSD you can request re-consideration of this decision by reopening this issue. Please provide additional technical details about its importance to you.

Thank you for understanding.

Metadata Update from @pbrezina:
- Issue close_status updated to: wontfix
- Issue status updated to: Closed (was: Open)

4 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/2043

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata