RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 912470 - Cannot change expired password of an AD user
Summary: Cannot change expired password of an AD user
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: All
OS: Linux
high
urgent
Target Milestone: beta
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-02-18 18:16 UTC by Miroslav Vadkerti
Modified: 2020-05-02 17:17 UTC (History)
6 users (show)

Fixed In Version: sssd-1.10.1-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 11:02:55 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
sssd log after reproducing issue (debug level 0xFFF0) (69.58 KB, text/x-log)
2013-02-18 18:20 UTC, Miroslav Vadkerti
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2869 0 None closed Cannot change expired password of an AD user 2020-05-02 17:17:29 UTC

Description Miroslav Vadkerti 2013-02-18 18:16:13 UTC
Description of problem:
After: 
1. creating an AD user account with expired password (change at first login)
2. Joining AD domain with realm

I'm unable to change the password of the user:
# ssh SECURITY\\thrix@localhost
SECURITY\thrix@localhost's password: 
Password expired. Change your password now.
org.freedesktop.DBus.Error.ServiceUnknown: The name com.redhat.oddjob_mkhomedir was not provided by any .service files
Last failed login: Thu Feb 14 17:01:29 CET 2013 from localhost on ssh:notty
There were 6 failed login attempts since the last successful login.
Last login: Wed Feb 13 17:52:17 2013 from localhost
WARNING: Your password has expired.
You must change your password now and login again!
Changing password for user SECURITY\thrix.
Current Password: 
New password: 
Retype new password: 
Password change failed. 
passwd: Authentication token manipulation error
Connection to localhost closed.

The secure log shows:
Feb 18 18:31:16 dhcp-25-79 sshd[5427]: debug1: Setting controlling tty using TIOCSCTTY.
Feb 18 18:31:16 dhcp-25-79 passwd: pam_unix(passwd:chauthtok): user "SECURITY\thrix" does not exist in /etc/passwd
Feb 18 18:31:34 dhcp-25-79 passwd: pam_unix(passwd:chauthtok): user "SECURITY\thrix" does not exist in /etc/passwd
Feb 18 18:31:34 dhcp-25-79 passwd: pam_sss(passwd:chauthtok): system info: [Generic error (see e-text)]
Feb 18 18:31:34 dhcp-25-79 passwd: pam_sss(passwd:chauthtok): User info message: Password change failed.
Feb 18 18:31:34 dhcp-25-79 passwd: pam_sss(passwd:chauthtok): Password change failed for user SECURITY\thrix: 20 (Authentication token manipulation error)
Feb 18 18:31:36 dhcp-25-79 sshd[5426]: debug1: Received SIGCHLD.
Feb 18 18:31:36 dhcp-25-79 sshd[5426]: debug1: session_by_pid: pid 5427

The sssd log shows (with debug_level 0xFFF0) - see attachment


Version-Release number of selected component (if applicable):
sssd-1.9.3-1.el7.x86_64
realmd-0.12-1.el7.x86_64

How reproducible:
100%

Steps to Reproduce:
1. create AD user
2. realm join your.domain
3. ssh YOUR.REALM\\user@localhost
  
Actual results:
cannot change password

Expected results:
password change OK and login successful

Additional info:
Disabling SELinux has no effect on this bug

Comment 1 Miroslav Vadkerti 2013-02-18 18:20:08 UTC
Created attachment 699028 [details]
sssd log after reproducing issue (debug level 0xFFF0)

Comment 3 Jakub Hrozek 2013-02-19 07:53:07 UTC
If you raise debugging in the [domain/] section of SSSD (by putting debug_level=9 and restarting the SSSD), do you see a more meaningful error message in /var/log/sssd/krb5_child.log ?

Comment 6 Jakub Hrozek 2013-03-07 10:09:04 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/1827

Comment 7 Dmitri Pal 2013-03-14 14:07:38 UTC
The upstream will fix only the message. 
There will be a two-fold approach:

1. https://fedorahosted.org/sssd/ticket/1827 - will create a generic message indicating that the server password policies might be a cause of failure
2. https://fedorahosted.org/sssd/ticket/1837 - to implement a sophisticated control that AD passes in the ticket and extract the message from it.

The second ticket will be associated with a different bug that will be addressed later.

Comment 9 Jakub Hrozek 2013-07-17 11:19:22 UTC
Fixed upstream:
master: 6f6e4408cedaebbfcef61e5adb78ba75abe5839d
sssd-1-10: 044cdd34ff41936fed16c3e41a2164cf89112189

Comment 10 Jakub Hrozek 2013-10-04 13:24:59 UTC
Temporarily moving bugs to MODIFIED to work around errata tool bug

Comment 12 Kaushik Banerjee 2013-11-26 18:43:07 UTC
Had to verify this in selinux permissive mode due to selinux bug 1034833

Verifying this in sssd version 1.11.2-1.el7

# ssh -l tuser8 localhost
tuser8@localhost's password: 
Password expired. Change your password now.
Creating home directory for tuser8.
WARNING: Your password has expired.
You must change your password now and login again!
Changing password for user tuser8.
Current Password: 
New password: 
Retype new password: 
passwd: all authentication tokens updated successfully.
Connection to localhost closed.

# ssh -l tuser8 localhost
tuser8@localhost's password: 
Last login: Tue Nov 26 13:23:38 2013 from localhost
$ logout
Connection to localhost closed.

Comment 13 Ludek Smid 2014-06-13 11:02:55 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.