Bug 748407

Summary: net ads join does not provide AES keys in host keytab
Product: Red Hat Enterprise Linux 6 Reporter: Marko Myllynen <myllynen>
Component: sambaAssignee: Guenther Deschner <gdeschner>
Status: CLOSED ERRATA QA Contact: qe-baseos-daemons
Severity: medium Docs Contact:
Priority: medium    
Version: 6.2CC: asn, azelinka, dpal, gdeschner, ondrejv, parsonsa, prc, sbose
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: samba-3.6.9-144.el6 Doc Type: Bug Fix
Doc Text:
Cause: When joining an Active Directory domain and using Samba's support for using Kerberos keytabs, AES Kerberos keys were not added into the generated keytab. Consequence: Samba did not support the new AES encryption type for Kerberos. Fix: Support for AES Kerberos keys has been added to Samba. Result: AES Kerberos Keys are now created in the keytab during the Domain join.
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-21 08:44:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Marko Myllynen 2011-10-24 11:29:57 UTC
Description of problem:
When joining an AD domain with "net ads join" and smb.conf contains "kerberos method = secrets and keytab", the host keytab /etc/krb5.keytab is being created and a valid host principal of form HOSTNAME$@REALM in included in the file. However, only des-cbc-crc, des-cbc-md5, and arcfour-hmac enctypes are included, no aes256 or aes128 even in AD 2008R2 domain which has full AES support.

Aside from weaker security, with the aforementioned three enctypes things like "kinit -k -t /etc/krb5.keytab 'HOSTNAME$@REALM'" fail with the default krb5.conf (default_{tkt,tgs}_enctypes must be adjusted to be able to kinit).

"net ads join" should provide AES keys in the host keytab at least optionally if the domain controller supports AES, not only the previously mentioned three types (which are currently hard-coded in the source code).

Version-Release number of selected component (if applicable):
RHEL 6.2

Comment 2 Sumit Bose 2011-10-24 12:48:40 UTC
Since this is an enhancement and not a bug fix and a solutions need to be coordinated with upstream I think it is too late for 6.2.

Comment 5 RHEL Program Management 2012-01-24 23:49:20 UTC
This request was evaluated by Red Hat Product Management for inclusion
in a Red Hat Enterprise Linux maintenance release. Product Management has 
requested further review of this request by Red Hat Engineering, for potential
inclusion in a Red Hat Enterprise Linux Update release for currently deployed 
products. This request is not yet committed for inclusion in an Update release.

Comment 7 RHEL Program Management 2012-07-10 06:50:11 UTC
This request was not resolved in time for the current release.
Red Hat invites you to ask your support representative to
propose this request, if still desired, for consideration in
the next release of Red Hat Enterprise Linux.

Comment 8 RHEL Program Management 2012-07-11 01:53:20 UTC
This request was erroneously removed from consideration in Red Hat Enterprise Linux 6.4, which is currently under development.  This request will be evaluated for inclusion in Red Hat Enterprise Linux 6.4.

Comment 39 errata-xmlrpc 2013-02-21 08:44:28 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0338.html