Bug 1854317
| Summary: | sssd crashes after last update to sssd-common-1.16.4-37.el7_8.1 with servers configured with multiple domains [rhel-7.9.z] | ||
|---|---|---|---|
| Product: | Red Hat Enterprise Linux 7 | Reporter: | Vinay Mishra <vmishra> |
| Component: | sssd | Assignee: | Alexey Tikhonov <atikhono> |
| Status: | CLOSED ERRATA | QA Contact: | sssd-qe <sssd-qe> |
| Severity: | high | Docs Contact: | |
| Priority: | unspecified | ||
| Version: | 7.8 | CC: | aborah, afarley, atikhono, grajaiya, jhrozek, jreznik, karvik.kimalane, lslebodn, mzidek, pbrezina, sbose, sgoveas, tscherf |
| Target Milestone: | rc | Keywords: | Regression, Triaged, ZStream |
| Target Release: | --- | ||
| Hardware: | All | ||
| OS: | Linux | ||
| Whiteboard: | sync-to-jira | ||
| Fixed In Version: | sssd-1.16.5-10.el7_9.2 | Doc Type: | If docs needed, set a value |
| Doc Text: | Story Points: | --- | |
| Clone Of: | Environment: | ||
| Last Closed: | 2020-09-29 21:18:32 UTC | Type: | Bug |
| Regression: | --- | Mount Type: | --- |
| Documentation: | --- | CRM: | |
| Verified Versions: | Category: | --- | |
| oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
| Cloudforms Team: | --- | Target Upstream Version: | |
| Embargoed: | |||
|
Comment 9
Alexey Tikhonov
2020-07-17 12:46:12 UTC
When can we expect a patch to fix this issue? *** Bug 1858288 has been marked as a duplicate of this bug. *** Upstream PR: https://github.com/SSSD/sssd/pull/5266 * `sssd-1-16` * 154d73a06f1eb1fda85da54034ad79ba9bcd485b - BE_REFRESH: Do not try to refresh domains from other backends
One More test i have done for multi AD domain:
Here it looks like it failed for both New and old versions. If some config is wrong on bellow config let me know .
[root@ci-vm-10-0-138-192 sssd]# realm list
child1.sssd2016.com
type: kerberos
realm-name: CHILD1.SSSD2016.COM
domain-name: child1.sssd2016.com
configured: kerberos-member
server-software: active-directory
client-software: sssd
required-package: oddjob
required-package: oddjob-mkhomedir
required-package: sssd
required-package: adcli
required-package: samba-common-tools
login-formats: %U
login-policy: allow-realm-logins
sssd2016tree.com
type: kerberos
realm-name: SSSD2016TREE.COM
domain-name: sssd2016tree.com
configured: kerberos-member
server-software: active-directory
client-software: sssd
required-package: oddjob
required-package: oddjob-mkhomedir
required-package: sssd
required-package: adcli
required-package: samba-common-tools
login-formats: %U
login-policy: allow-realm-logins
[root@ci-vm-10-0-138-192 sssd]# cat /etc/sssd/sssd.conf
[sssd]
domains = example1,example2
config_file_version = 2
services = nss, pam, pac, ssh
[domain/example1]
ad_domain = sssd2016tree.com
krb5_realm = SSSD2016TREE.COM
ad_server = pan.sssd2016tree.com
realmd_tags = manages-system joined-with-samba
cache_credentials = True
id_provider = ad
krb5_store_password_if_offline = True
default_shell = /bin/bash
ldap_id_mapping = True
fallback_homedir = /home/%u@%d
access_provider = ad
dyndns_update = false
timeout = 3600
[domain/example2]
ad_domain = child1.sssd2016.com
krb5_realm = CHILD1.SSSD2016.COM
ad_server = hyperion.child1.sssd2016.com
realmd_tags = manages-system joined-with-samba
cache_credentials = True
id_provider = ad
krb5_store_password_if_offline = True
default_shell = /bin/bash
ldap_id_mapping = True
use_fully_qualified_names = False
fallback_homedir = /home/%u@%d
access_provider = ad
timeout = 3600
[root@ci-vm-10-0-138-192 sssd]# id Administrator@example1
uid=1097800500(administrator) gid=1097800513(domain users) groups=1097800513(domain users),1097800520(group policy creator owners),1097800572(denied rodc password replication group),1097800512(domain admins)
[root@ci-vm-10-0-138-192 sssd]# id Administrator@example2
id: Administrator@example2: no such user
[root@ci-vm-10-0-138-192 sssd]# cat /etc/krb5.conf
# Configuration snippets may be placed in this directory as well
includedir /etc/krb5.conf.d/
includedir /var/lib/sss/pubconf/krb5.include.d/
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
dns_lookup_realm = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true
rdns = false
pkinit_anchors = FILE:/etc/pki/tls/certs/ca-bundle.crt
default_realm = CHILD3.SSSD2016.COM
default_ccache_name = KEYRING:persistent:%{uid}
[realms]
# EXAMPLE.COM = {
# kdc = kerberos.example.com
# admin_server = kerberos.example.com
# }
CHILD3.SSSD2016.COM = {
}
SSSD2016TREE.COM = {
}
[domain_realm]
.sssd2016tree.com = SSSD2016TREE.COM
sssd2016tree.com = SSSD2016TREE.COM
.child3.sssd2016.com = CHILD3.SSSD2016.COM
child3.sssd2016.com = CHILD3.SSSD2016.COM
[root@ci-vm-10-0-138-192 sssd]# rpm -qa | grep sssd
sssd-common-1.16.5-10.el7_9.3.x86_64
sssd-ldap-1.16.5-10.el7_9.3.x86_64
sssd-krb5-common-1.16.5-10.el7_9.3.x86_64
sssd-ad-1.16.5-10.el7_9.3.x86_64
sssd-krb5-1.16.5-10.el7_9.3.x86_64
python-sssdconfig-1.16.5-10.el7_9.3.noarch
sssd-ipa-1.16.5-10.el7_9.3.x86_64
sssd-client-1.16.5-10.el7_9.3.x86_64
sssd-common-pac-1.16.5-10.el7_9.3.x86_64
sssd-proxy-1.16.5-10.el7_9.3.x86_64
sssd-1.16.5-10.el7_9.3.x86_64
(In reply to Anuj Borah from comment #33) > One More test i have done for multi AD domain: > > Here it looks like it failed for both New and old versions. Does sssd backend process crash? Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory (sssd bug fix and enhancement update), and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2020:4074 |