Bug 1007968

Summary: sssd does not create AAAA record in AD
Product: Red Hat Enterprise Linux 7 Reporter: Patrik Kis <pkis>
Component: sssdAssignee: Pavel Reichl <preichl>
Status: CLOSED ERRATA QA Contact: Kaushik Banerjee <kbanerje>
Severity: medium Docs Contact:
Priority: medium    
Version: 7.0CC: ebenes, grajaiya, jgalipea, jhrozek, lslebodn, mkosek, nkarandi, pbrezina, pkis, stefw
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: sssd-1.13.0-6.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-19 11:35:00 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Patrik Kis 2013-09-13 16:03:51 UTC
Description of problem:
While join with samba creates booth A and AAAA DNS records in AD, join with sssd does not.

Version-Release number of selected component (if applicable):
realmd-0.14.6-1.el7

How reproducible:
always

Steps to Reproduce:
1. Join to AD with sssd

Additional info:
sssd devel says that sssd by default adds only record for address which was used for connection but it is configurable to add all addresses. It should be considered to add all addresses to have the same configuration as with samba.

This is not something blocking or really important so maybe this could be considered also as an RFE.

Comment 1 Stef Walter 2013-09-13 16:11:48 UTC
I think this is related to bug #961318 and bug #990143.

Comment 2 Jakub Hrozek 2013-09-16 08:51:13 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/1926

Comment 3 Jakub Hrozek 2013-09-16 08:55:35 UTC
Thank you, you're right, I also linked the bug with the appropriate upstream ticket.

Comment 4 Jakub Hrozek 2013-09-19 11:46:05 UTC
Reproposing for 7.1. The upstream ticket is targeting 1.13, so unlikely this will be fixed in time for 7.0

Comment 8 Nirupama Karandikar 2015-10-07 10:27:37 UTC
Tested with sssd-1.13.0-36.el7.x86_64

1.Configure IPv6 interface on the system.

# ip addr add fd32:ded:c7e0:db0d::1 dev ens3

# ip addr show dev ens3
2: ens3: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UP qlen 1000
    link/ether 52:54:00:f5:f1:3d brd ff:ff:ff:ff:ff:ff
    inet 10.65.207.223/23 brd 10.65.207.255 scope global dynamic ens3
       valid_lft 74360sec preferred_lft 74360sec
    inet6 fd32:ded:c7e0:db0d::1/128 scope global 
       valid_lft forever preferred_lft forever
    inet6 fe80::5054:ff:fef5:f13d/64 scope link 
       valid_lft forever preferred_lft forever

2. Use "relam join" to join system to windows AD. The "dyndns_update" is true default.
 
[root@dhcp207-223 ~]# realm join -U administrator rootdc.com
Password for administrator: 
[root@dhcp207-223 ~]# 

3. Check for ipv4 and ipv6 IPs are both present in AD's DNS.

IPv4 record. Where "dhcp207-223.rootdc.com" is client's hostname.
# dig dhcp207-223.rootdc.com 

; <<>> DiG 9.9.4-RedHat-9.9.4-29.el7 <<>> dhcp207-223.rootdc.com
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 27906
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 4000
;; QUESTION SECTION:
;dhcp207-223.rootdc.com.		IN	A

;; ANSWER SECTION:
dhcp207-223.rootdc.com.	3600	IN	A	10.65.207.223

;; Query time: 1 msec
;; SERVER: 10.65.207.10#53(10.65.207.10)
;; WHEN: Tue Oct 06 17:59:26 IST 2015
;; MSG SIZE  rcvd: 67


IPv6 record. Where "dhcp207-223.rootdc.com" is client's hostname.

# dig dhcp207-223.rootdc.com AAAA

; <<>> DiG 9.9.4-RedHat-9.9.4-29.el7 <<>> dhcp207-223.rootdc.com AAAA
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 10669
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 4000
;; QUESTION SECTION:
;dhcp207-223.rootdc.com.		IN	AAAA

;; ANSWER SECTION:
dhcp207-223.rootdc.com.	3600	IN	AAAA	fd32:ded:c7e0:db0d::1

;; Query time: 1 msec
;; SERVER: 10.65.207.10#53(10.65.207.10)
;; WHEN: Tue Oct 06 17:59:58 IST 2015
;; MSG SIZE  rcvd: 79

For tetsing "dyndns_iface = *" option.

1. To test "dyndns_iface" option .Create another virtual interface on the system.

2. Add another IPv6 address to interface ens3.

#  ip addr add fd32:ded:c7e0:db0d::3 dev ens3

2: ens3: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UP qlen 1000
    link/ether 52:54:00:f5:f1:3d brd ff:ff:ff:ff:ff:ff
    inet 10.65.207.223/23 brd 10.65.207.255 scope global dynamic ens3
       valid_lft 86220sec preferred_lft 86220sec
    inet 10.65.207.251/23 brd 10.65.207.255 scope global secondary ens3:0
       valid_lft forever preferred_lft forever
    inet6 fd32:ded:c7e0:db0d::3/128 scope global 
       valid_lft forever preferred_lft forever
    inet6 fd32:ded:c7e0:db0d::1/128 scope global 
       valid_lft forever preferred_lft forever
    inet6 fe80::5054:ff:fef5:f13d/64 scope link 
       valid_lft forever preferred_lft forever

Add dyndns_iface = * in sssd.conf file. Restart sssd service try doing ssh with IPv6 IP.

dyndns_iface = *

Leave and Re-join sssd client to AD domain. Ensure all host A/AAAA records created in AD DNS.

# dig dhcp207-223.rootdc.com AAAA

; <<>> DiG 9.9.4-RedHat-9.9.4-29.el7 <<>> dhcp207-223.rootdc.com AAAA
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 3762
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 4000
;; QUESTION SECTION:
;dhcp207-223.rootdc.com.		IN	AAAA

;; ANSWER SECTION:
dhcp207-223.rootdc.com.	3600	IN	AAAA	fd32:ded:c7e0:db0d::1
dhcp207-223.rootdc.com.	3600	IN	AAAA	fd32:ded:c7e0:db0d::3

;; Query time: 1 msec
;; SERVER: 10.65.207.10#53(10.65.207.10)
;; WHEN: Wed Oct 07 15:56:57 IST 2015
;; MSG SIZE  rcvd: 107

Comment 9 errata-xmlrpc 2015-11-19 11:35:00 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-2355.html