RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1407960 - wbcLookupSid() fails in pdomain is NULL
Summary: wbcLookupSid() fails in pdomain is NULL
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.3
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Madhuri
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-12-22 06:13 UTC by Madhuri
Modified: 2020-05-02 18:35 UTC (History)
7 users (show)

Fixed In Version: sssd-1.15.0-1.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 09:02:33 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
output of 'net -d 10 ads user info <user_name>' (25.96 KB, text/plain)
2016-12-22 06:13 UTC, Madhuri
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4306 0 None closed wbcLookupSid() fails in pdomain is NULL 2021-02-15 15:23:32 UTC
Red Hat Product Errata RHEA-2017:2294 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2017-08-01 12:39:55 UTC

Description Madhuri 2016-12-22 06:13:22 UTC
Created attachment 1234637 [details]
output of 'net -d 10 ads user info <user_name>'

Description: 'net ads user info <user_name>' fails even after successfully joint AD server.
 
Version-Release number of selected component (if applicable):
sssd-1.14.0-43.el7_3.4.x86_64.
sssd-libwbclient-1.14.0-43.el7.x86_64.
Active Directory 2012r2.
 
Steps to Reproduce:
1. Obtain and cache Kerberos ticket-granting ticket by Administrator.
2. Join to AD using net ads command.
3. Start sssd service.
4. Add the user using 'net ads user add <user_name>'.
5. Check the user information using 'net ads user info <user_name>'.
 
Actual results:
segfault at 0 ip 00007f5e6bc29c6c sp 00007ffd18c15e60 error 6 in libwbclient.so.0.12.0
 
Expected results:
Display user information without any error.
 
Additional info:
# net ads info
LDAP server: 10.65.210.46
LDAP server name: adserver.example.com
Realm: EXAMPLE.COM
Bind Path: dc=EXAMPLE,dc=COM
LDAP port: 389
Server time: Thu, 22 Dec 2016 10:52:01 IST
KDC server: 10.65.210.46
Server time offset: 7
Last machine account password change: Thu, 22 Dec 2016 10:46:38 IST
 
# cat core_backtrace
{   "signal": 11
,   "executable": "/usr/bin/net"
,   "stacktrace":
      [ {   "crash_thread": true
        ,   "frames":
              [ {   "address": 139931287805036
                ,   "build_id": "9f8088571d1e8c9ebd688f923d8f16752e2a878b"
                ,   "build_id_offset": 19564
                ,   "function_name": "wbcLookupSid"
                ,   "file_name": "/usr/lib64/sssd/modules/libwbclient.so.0.12.0"
                }
              , {   "address": 139931391143044
                ,   "build_id": "0f40da901adb3e8377c84c3cf415e4ee96333325"
                ,   "build_id_offset": 269444
                ,   "function_name": "ads_user_info"
                ,   "file_name": "/usr/bin/net"
                }
              , {   "address": 139931391141565
                ,   "build_id": "0f40da901adb3e8377c84c3cf415e4ee96333325"
                ,   "build_id_offset": 267965
                ,   "function_name": "net_ads_user"
                ,   "file_name": "/usr/bin/net"
                }
              , {   "address": 139931391159876
                ,   "build_id": "0f40da901adb3e8377c84c3cf415e4ee96333325"
                ,   "build_id_offset": 286276
                ,   "function_name": "net_ads"
                ,   "file_name": "/usr/bin/net"
                }
              , {   "address": 139931391024704
                ,   "build_id": "0f40da901adb3e8377c84c3cf415e4ee96333325"
                ,   "build_id_offset": 151104
                ,   "function_name": "main"
                ,   "file_name": "/usr/bin/net"
                } ]
        } ]
}

Comment 1 Sumit Bose 2016-12-22 10:53:04 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/3273

Comment 3 Lukas Slebodnik 2017-01-21 19:23:00 UTC
master:
* 0b78b4e32955ced0f35c6d4685bd277bb03d04cb

sssd-1-14:
* 924122b5457f8f93687a81d8171757c8036c8b0f

sssd-1-13:
* d41d82fb81bb9c92aebd1ac955cb04ab62dd651e

Comment 5 Madhuri 2017-05-29 08:10:32 UTC
Tested with:
sssd-1.15.2-37.el7.x86_64
sssd-libwbclient-1.15.2-37.el7.x86_64

Steps followed during verification:
1. Obtained cache Kerberos ticket-granting ticket by Administrator.
2. Joined to AD using net ads command.
3. Start sssd service.
4. Added the user using 'net ads user add test'.
5. Checked the user information using 'net ads user info test'.

# net ads info
LDAP server: 10.65.210.46
LDAP server name: adserver.example.com
Realm: EXAMPLE.COM
Bind Path: dc=EXAMPLE,dc=COM
LDAP port: 389
Server time: Mon, 29 May 2017 08:04:33 IST
KDC server: 10.65.210.46
Server time offset: -306
Last machine account password change: Mon, 29 May 2017 12:09:23 IST

# net ads user add test
User test added

# net ads user info test
domain users

# net ads dn "CN=test,CN=Users,DC=example,DC=com"
Got 1 replies

objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: test
distinguishedName: CN=test,CN=Users,DC=example,DC=com
instanceType: 4
whenCreated: 20170201004213.0Z
whenChanged: 20170201004213.0Z
displayName: test
uSNCreated: 57518
uSNChanged: 57519
name: test
objectGUID: 87315193-e4be-4676-8110-3b78f2b47bd0
userAccountControl: 514
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
pwdLastSet: 0
primaryGroupID: 513
objectSid: S-1-5-21-1217853788-3735062098-4224088670-1173
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: test
sAMAccountType: 805306368
userPrincipalName: test
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=com
dSCorePropagationData: 16010101000000.0Z

Comment 6 errata-xmlrpc 2017-08-01 09:02:33 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHEA-2017:2294


Note You need to log in before you can comment on or make changes to this bug.