Bug 7107 - tl-kinit.sh/kinit does not work with user@domain-type usernames
Summary: tl-kinit.sh/kinit does not work with user@domain-type usernames
Status: NEW
Alias: None
Product: ThinLinc
Classification: Unclassified
Component: Misc (show other bugs)
Version: trunk
Hardware: PC Unknown
: P2 Normal
Target Milestone: LowPrio
Assignee: Peter Åstrand
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2018-01-29 10:53 CET by Karl Mikaelsson
Modified: 2023-11-14 13:24 CET (History)
1 user (show)

See Also:
Acceptance Criteria:


Attachments

Description Karl Mikaelsson cendio 2018-01-29 10:53:29 CET
Some ways of integrating ThinLinc with Active Directory domains results in usernames that include the domain, like "user@domain.fqdn". One example of such configurations is described in the tutorial we wrote and published about integrating ThinLinc with AD.

 https://www.cendio.com/thinlinc/docs/tutorial/integrate-thinlinc-with-windows-active-directory

tl-kinit.sh is supposed to obtain a Kerberos ticket from the default realm when the ThinLinc session is started. When the username has a domain appended to it, tl-kinit.sh fails to obtain a Kerberos ticket. This is what's left in xinit.log:

> Running /opt/thinlinc/etc/xstartup.d/01-tl-kinit.sh (Obtaining Kerberos ticket)
> Password for derfian@lab.lkpg.cendio.se: 
> kinit: KDC reply did not match expectations while getting initial credentials

This is a problem when running kinit by hand as well:

> $ whoami
> derfian@lab.lkpg.cendio.se
> $ kinit
> Password for derfian@lab.lkpg.cendio.se: 
> kinit: KDC reply did not match expectations while getting initial credentials

default_realm is set in /etc/krb5.conf, but kinit reads the domain part of the username and overrides the default_realm setting. Avoiding the domain part works:

> $ kinit derfian
> Password for derfian@LAB.LKPG.CENDIO.SE: 
> $

As well as specifying the domain part in the proper upper case.

> $ kinit derfian@LAB.LKPG.CENDIO.SE
> Password for derfian@LAB.LKPG.CENDIO.SE: 
> $

I have not yet found a setting in krb5.conf that would allow these types of usernames. Neither setting dns_lookup_realm = True, rdns = true, nor adding a lower-case realm works as expected.

Note You need to log in before you can comment on or make changes to this bug.