RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2032867 - AD Domain in the AD Forest Missing after sssd latest update
Summary: AD Domain in the AD Forest Missing after sssd latest update
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.9
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: rc
: ---
Assignee: Sumit Bose
QA Contact: Dan Lavu
URL:
Whiteboard: sync-to-jira
: 2043671 (view as bug list)
Depends On:
Blocks: 2035244 2035245
TreeView+ depends on / blocked
 
Reported: 2021-12-15 12:23 UTC by Amiel
Modified: 2022-11-24 20:16 UTC (History)
23 users (show)

Fixed In Version: sssd-1.16.5-10.el7_9.12
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 2035244 2035245 (view as bug list)
Environment:
Last Closed: 2022-02-22 17:03:55 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Test build with a potential fix (16.46 MB, application/gzip)
2021-12-16 10:58 UTC, Sumit Bose
no flags Details
sssd log requested (14.43 KB, application/gzip)
2021-12-16 14:32 UTC, Amiel
no flags Details
tar-ball with a test build for RHEL-7.9 (9.92 MB, application/gzip)
2022-03-15 11:32 UTC, Sumit Bose
no flags Details
tar ball with RHEL.8.5 test build (11.59 MB, application/gzip)
2022-03-17 11:00 UTC, Sumit Bose
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 5926 0 None open AD Domain in the AD Forest Missing after sssd latest update 2021-12-23 10:35:57 UTC
Red Hat Issue Tracker RHELPLAN-105871 0 None None None 2021-12-15 12:24:31 UTC
Red Hat Issue Tracker SSSD-4231 0 None None None 2021-12-17 21:26:21 UTC
Red Hat Product Errata RHBA-2022:0627 0 None None None 2022-02-22 17:04:08 UTC

Description Amiel 2021-12-15 12:23:43 UTC
Description of problem:
Running sssctl domain-list other domains in the AD Forest are not listed.

Version-Release number of selected component (if applicable): sssd-1.16.5-10.el7_9.11


How reproducible:


Steps to Reproduce:
1. Execute sssctl domain-list
2. Execute cache-remove -pos
3. Execute sssctl domain-list

Actual results:
eame.global.domain
global.domain

Expected results:
eame.global.domain
global.domain
apac.global.domain
amr.global.domain

Additional info:

When the same command is executed on sssd-1.16.5-10.el7_9.10 the apac and amr domain are not removed. We haven't change any configuration after the upgrade.

I change the actual to 'domain' to '.domain' instead.

SSSD Configuration in /etc/sssd/sssd.conf:

[pam]
pam_id_timeout = 9

[sssd]
domains = eame.global.domain
config_file_version = 2
services = nss, pam

[domain/eame.global.domain]
ad_server = euw-idc020.eame.global.domain, euw-idc021.eame.global.domain
ad_domain = eame.global.domain
krb5_realm = EAME.GLOBAL.DOMAIN
realmd_tags = manages-system joined-with-adcli
cache_credentials = True
id_provider = ad
krb5_store_password_if_offline = True
default_shell = /bin/bash
ldap_id_mapping = True
use_fully_qualified_names = False
fallback_homedir = /home/%u@%d
access_provider = simple
dns_resolver_timeout = 60
ldap_deref_threshold = 0
krb5_auth_timeout = 9
simple_allow_groups = system_linux-admins

Kerberos Configuration in /etc/krb5.conf:

# Configuration snippets may be placed in this directory as well
includedir /etc/krb5.conf.d/
includedir /var/lib/sss/pubconf/krb5.include.d/

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 dns_lookup_realm = true
 dns_lookup_kdc = true
 ticket_lifetime = 24h
 renew_lifetime = 7d
 forwardable = true
 rdns = false
 default_ccache_name = KEYRING:persistent:%{uid}
 default_realm = eame.global.domain


[realms]
 GLOBAL.DOMAIN = {
  kdc = euw-IDC010.global.domain
  master_kdc = euw-IDC010.global.domain
  admin_server = euw-IDC010.global.domain
 }
 EAME.GLOBAL.DOMAIN = {
  kdc = euw-IDC020.eame.global.domain
  master_kdc = euw-IDC020.eame.global.domain
  admin_server = euw-IDC020.eame.global.domain
  default_domain = eame.global.domain
 }
 AMR.GLOBAL.DOMAIN = {
  kdc = euw-IDC030.amr.global.domain
  master_kdc = euw-IDC030.amr.global.domain
  admin_server = euw-IDC030.amr.global.domain
  default_domain = amr.global.domain
 }
 APAC.GLOBAL.DOMAIN = {
  kdc = euw-IDC040.apac.global.domain
  master_kdc = euw-IDC040.apac.global.domain
  admin_server = euw-IDC040.apac.global.domain
  default_domain = apac.global.domain
 }

[domain_realm]
 .eame.global.domain = EAME.GLOBAL.DOMAIN
 eame.global.domain = EAME.GLOBAL.DOMAIN
 .apac.global.domain = APAC.GLOBAL.DOMAIN
 apac.global.domain = APAC.GLOBAL.DOMAIN
 .amr.global.domain = AMR.GLOBAL.DOMAIN
 amr.global.domain = AMR.GLOBAL.DOMAIN
 .global.domain = GLOBAL.DOMAIN
 global.domain = GLOBAL.DOMAIN

Comment 3 Alexey Tikhonov 2021-12-15 12:42:49 UTC
(In reply to Amiel from comment #0)
> 
> Version-Release number of selected component (if applicable):
> sssd-1.16.5-10.el7_9.11
...
> When the same command is executed on sssd-1.16.5-10.el7_9.10 the apac and
> amr domain are not removed. We haven't change any configuration after the
> upgrade.

Sumit, is this side effect of bz 1984591?

Comment 4 Sumit Bose 2021-12-16 09:03:29 UTC
Hi,

this sounds similar to an issue I'm currently working on. Would it be possible to attach SSSD debug logs to this ticket? If yes, please set 'debug_level = 9' in the [domain/...] section of sssd.conf, restart SSSD, lookup a user from a non-existing domain like 'getent passwd bla.bla' and attach the resulting log file to the ticket.

@alexey, yes but it only triggers an issue in another part of the code (assuming it is the issue I'm thinking of).

bye,
Sumit

Comment 5 Sumit Bose 2021-12-16 10:58:37 UTC
Created attachment 1846548 [details]
Test build with a potential fix

Hi,

please find attached a tar ball with test build with a potential fix. Please let me know if it fixes the issue for you and if not send lofs if possible.

bye,
Sumit

Comment 6 Amiel 2021-12-16 14:32:48 UTC
Created attachment 1846595 [details]
sssd log requested

Hi Sumit,

See the attached file. Note: There are domains that you can ignore. I name them ignoreme.domain and ignoremeagain.domain.

In my test, I tried a dummy domain domain.test and a domain that is missing from sssctl domain-list - apac.global.domain.

Comment 7 Sumit Bose 2021-12-16 17:45:58 UTC
(In reply to Amiel from comment #6)
> Created attachment 1846595 [details]
> sssd log requested
> 
> Hi Sumit,
> 
> See the attached file. Note: There are domains that you can ignore. I name
> them ignoreme.domain and ignoremeagain.domain.
> 
> In my test, I tried a dummy domain domain.test and a domain that is missing
> from sssctl domain-list - apac.global.domain.

Hi,

the logs looks very much like the issue which should be fixed by the test build attached to this ticket. Please let me know if it works for you.

bye,
Sumit

Comment 8 Amiel 2021-12-17 06:00:48 UTC
Hi Sumit,

It works! It now can detect the other region in the forest! Can we push this as a fix? 

Cheers! :)

Comment 9 Sumit Bose 2021-12-17 09:43:15 UTC
Upstream ticket:
https://github.com/SSSD/sssd/issues/5926

Comment 10 Sumit Bose 2021-12-17 09:58:19 UTC
(In reply to Amiel from comment #8)
> Hi Sumit,
> 
> It works! It now can detect the other region in the forest! Can we push this
> as a fix? 
> 
> Cheers! :)

Hi,

thank you for the fast feedback. I create pull-request with the fix at https://github.com/SSSD/sssd/pull/5927 to get the fix included upstream.

bye,
Sumit

Comment 11 Sumit Bose 2021-12-17 12:09:02 UTC
Hi,

besides having an unexpected value the the 'trustAttribute' LDAP attribute in the trusted domain object of the forest root if might be possible to reproduce this issues when joining to a grand-child domain and then trying to lookup a user or a group from another domain in the forest which is neither the forest root not the parent of the joined domain. So at least 4 domains are needed:

    forest-root
     |
     |----another-domain
     |
     |----child-domain
           |
           |----grandchild-domain

bye,
Sumit

Comment 12 Amiel 2021-12-20 02:26:03 UTC
Thank You Sumit for the fix. Usually, in our end the issue is when we add the server into a child-domain and tried to lookup user from another-domain and groups from another-domain/forest-root.

Comment 15 Alexey Tikhonov 2021-12-22 19:44:19 UTC
Upstream PR: https://github.com/SSSD/sssd/pull/5927

Comment 29 Alexey Tikhonov 2022-01-17 12:41:25 UTC
Pushed PR: https://github.com/SSSD/sssd/pull/5927

* `master`
    * bf6059eb55c8caa3111ef718db1676c96a67c084 - ad: add required 'cn' attribute to subdomain object
* `sssd-1-16`
    * 64192cf7c2823ae93820623b0ae285b697fabe12 - ad: add required 'cn' attribute to subdomain object

Comment 31 Akshay Sakure 2022-01-23 13:15:21 UTC
*** Bug 2043671 has been marked as a duplicate of this bug. ***

Comment 47 errata-xmlrpc 2022-02-22 17:03:55 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:0627


Note You need to log in before you can comment on or make changes to this bug.