RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1793727 - [RFE] Add support for passing --add-samba-data to adcli
Summary: [RFE] Add support for passing --add-samba-data to adcli
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: sssd
Version: 8.4
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: rc
: 8.0
Assignee: Sumit Bose
QA Contact: sssd-qe
David Voženílek
URL:
Whiteboard: sync-to-jira
Depends On: 1855215
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-01-21 23:41 UTC by Chetan Patil
Modified: 2024-03-25 15:38 UTC (History)
16 users (show)

Fixed In Version: sssd-2.3.0-1.el8
Doc Type: Enhancement
Doc Text:
.SSSD now updates Samba's `secrets.tdb` file when rotating a password A new `ad_update_samba_machine_account_password` option in the `sssd.conf` file is now available in RHEL. You can use it to set SSSD to automatically update the Samba `secrets.tdb` file when rotating a machine's domain password while using Samba. However, if SELinux is in enforcing mode, SSSD fails to update the `secrets.tdb` file. Consequently, Samba does not have access to the new password. To work around this problem, set SELinux to permissive mode.
Clone Of:
Environment:
Last Closed: 2020-11-04 02:04:37 UTC
Type: Enhancement
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Fedora Pagure SSSD/sssd c 1cdd43140e6069a10d59af0ba80d1c4e9427a0b4 0 None None None 2020-01-21 23:41:08 UTC
Fedora Pagure SSSD/sssd issue 3920 0 None None None 2020-01-21 23:41:08 UTC
Github SSSD sssd issues 4905 0 None closed sssd should enable `--add-samba-data` and log command line used. 2021-01-27 11:24:30 UTC
Red Hat Product Errata RHBA-2020:4569 0 None None None 2020-11-04 02:05:06 UTC

Description Chetan Patil 2020-01-21 23:41:08 UTC
Description of problem:
   When sssd does a roll of the machine's domain password it updates the local
keytab (krb5.keytab) but does not update the local smb secrets 
(secrets.tbd).
 


Version-Release number of selected component (if applicable):
7.7

How reproducible:
This can be rectified after the fact by running adcli with the
add-samba-data option:

adcli update --computer-password-lifetime=0 --add-samba-data


Steps to Reproduce:
1.

Actual results:
Does not update local smb secrets(secrets.tdb)

Expected results:
Should update local smb(secrets.tdb)

Additional info:
This adds a new option named ad_update_samba_machine_account_password,
which when enabled, will pass --add-samba-data to the adcli command
for updating the machine account password in Samba's secrets.tdb
database.

This option is necessary when Samba is configured to use AD for
authentication. For Kerberos auth, Samba can use the system keytab, but
for NTLM, Samba uses its own copy of the machine account password in its
secrets.tdb database.

Comment 1 Sumit Bose 2020-01-22 07:49:27 UTC
Upstream:
 - 1cdd43140e6069a10d59af0ba80d1c4e9427a0b4

Comment 2 Sumit Bose 2020-06-10 06:23:56 UTC
Upstream ticket:
https://github.com/SSSD/sssd/issues/4905

Comment 21 Niranjan Mallapadi Raghavender 2020-07-27 05:00:32 UTC
This looks good to me.

Comment 29 errata-xmlrpc 2020-11-04 02:04:37 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:4569


Note You need to log in before you can comment on or make changes to this bug.