RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1056526 - Sssd dynamic DNS update is not robust
Summary: Sssd dynamic DNS update is not robust
Keywords:
Status: CLOSED UPSTREAM
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Namita Soman
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-01-22 11:32 UTC by Nikolai Kondrashov
Modified: 2020-05-02 17:36 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-23 13:07:21 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3248 0 None None None 2020-05-02 17:36:21 UTC

Description Nikolai Kondrashov 2014-01-22 11:32:51 UTC
Description of problem:
Sssd AD (and probably IPA) provider's failing dynamic DNS updates are not retried, another update attempt is only done after refresh interval.

With default refresh interval, a failed update means than new or changed host DNS records wouldn't be created for at least another 24 hours.

Version-Release number of selected component (if applicable):
1.11.2-29.el7.x86_64

How reproducible:
Always.

Comment 2 Petr Spacek 2014-01-23 11:05:27 UTC
Note for potential implementation - http://tools.ietf.org/html/rfc1536#section-1 :
[...]
   Both name servers and stub
   resolvers should, therefore, implement some kind of a retransmission
   policy based on round trip time estimates of the name servers. The
   client should back-off exponentially, probably to a maximum timeout
   value.
[...]

Comment 3 Nikolai Kondrashov 2014-01-23 11:21:15 UTC
Note that nsupdate, by default, seem to do 3 attempts to do the update, with 3 seconds in between. So, sssd shouldn't do it, but indeed some exponential retry scheme might be used instead.

Comment 4 Petr Spacek 2014-01-23 11:34:45 UTC
I'm not against three successive attempts with timeout = 3 seconds but then the timeout raise exponentially.

Comment 5 Jakub Hrozek 2014-01-23 12:02:28 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2206

Comment 6 Jakub Hrozek 2016-01-11 15:28:18 UTC
Makes sense, but not too urgent for 7.3

Comment 7 Jakub Hrozek 2016-11-23 13:07:21 UTC
Since this problem is already tracked in an upstream ticket and this bugzilla is not being planned for any immediate release either in RHEL or upstream, I'm closing this bugzilla with the resolution UPSTREAM.

Please reopen this bugzilla report if you disagree.


Note You need to log in before you can comment on or make changes to this bug.