RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1828354 - After adding "additional dns hostname" to smb.conf it does not generate /etc/krb5.keytab with the proper SPN.
Summary: After adding "additional dns hostname" to smb.conf it does not generate /etc/...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: samba
Version: 7.8
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Isaac Boukris
QA Contact: sssd-qe
URL:
Whiteboard:
Depends On:
Blocks: 1850980
TreeView+ depends on / blocked
 
Reported: 2020-04-27 15:29 UTC by Prasad Kulkarni
Modified: 2024-03-25 15:51 UTC (History)
9 users (show)

Fixed In Version: samba-4.10.16-2.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1850980 (view as bug list)
Environment:
Last Closed: 2020-09-29 20:19:10 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3981 0 None None None 2020-09-29 20:19:25 UTC
Samba Project 14396 0 None None None 2020-05-27 18:31:34 UTC
Samba Project 14406 0 None None None 2020-06-11 09:31:19 UTC

Comment 8 Isaac Boukris 2020-05-16 12:01:15 UTC
Per bug #1836427, it seems like having the keytab entries can be useful for some applications, such as sshd.

Comment 26 Andreas Schneider 2020-06-30 09:35:32 UTC
I've created bug #1852370 for "net ads join dnshostname=FQDN"

Comment 27 Isaac Boukris 2020-07-01 16:40:39 UTC
(In reply to Andreas Schneider from comment #26)
> I've created bug #1852370 for "net ads join dnshostname=FQDN"

As discussed we already have bug #1836427 for net-ads-join dnshostname=fqdn, which is integrated in 7.9 branch.

This for in this bug, for adding additional-dns-hostnames from smb.conf to keytab, currently only works with samba-dc but not with Windows DC.
I opened bug #1852812 to fix it against Windows DC in zstream branch if approved.

Comment 32 errata-xmlrpc 2020-09-29 20:19:10 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Moderate: samba security, bug fix, and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2020:3981

Comment 33 Red Hat Bugzilla 2023-09-15 00:31:17 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 500 days


Note You need to log in before you can comment on or make changes to this bug.