RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 845253 - Fail over does not work correctly when IPA server is establishing a GSSAPI-encrypted LDAP connection
Summary: Fail over does not work correctly when IPA server is establishing a GSSAPI-en...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.4
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-08-02 13:19 UTC by Dmitri Pal
Modified: 2020-05-02 16:56 UTC (History)
4 users (show)

Fixed In Version: sssd-1.9.1-1.el6
Doc Type: Bug Fix
Doc Text:
No Documentation Needed
Clone Of:
Environment:
Last Closed: 2013-02-21 09:27:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2489 0 None None None 2020-05-02 16:56:35 UTC
Red Hat Product Errata RHSA-2013:0508 0 normal SHIPPED_LIVE Low: sssd security, bug fix and enhancement update 2013-02-20 21:30:10 UTC

Description Dmitri Pal 2012-08-02 13:19:56 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/1447

In the failover, we treat both KDC and LDAP on the IPA server as a single "port", numbered 0. This was done in order to make sure that the SSSD always talks to the same server for both LDAP and Kerberos.

However, this clever hack breaks when the IPA provider needs to establish an GSSAPI encrypted LDAP connection because we're asking the fail over code to yield a server while no server has yet been marked as tried. This triggers a fail over for the KDC, so in effect, the TGT is received from second server.

If the second server is not available for some reason, the whole provider goes offline.

The fail over needs to detect that the server asked for is still being resolved and return the same pointer.

Comment 2 Jakub Hrozek 2013-01-18 11:06:07 UTC
It's been a long time since we fixed the issue but I believe it was enough to configure two IPA servers, stop the KDC on the first server and either resolve a user that is not cached (a nonexistent user is a safe bet). The SSSD would go offline.

The fix is only valid for the IPA provider.

Please ping me again if the steps to reproduce don't work for you.

Comment 3 Namita Soman 2013-01-18 12:58:45 UTC
Steps as mentioned above:
1. Configure 2 IPA Servers - master and replica
2. From a ipa-client, in sssd.conf set ipa_server=IPASRV1, IPASRV2
3. stop the KDC(service krb5kdc stop) on the first server and either
resolve a user(getent passwd nonexistantuser) that is not cached (a
nonexistent user is a safe bet)

Actual: SSSD would go offline
With the fix: SSSD won't go offline.

Comment 4 Namita Soman 2013-02-05 15:32:39 UTC
Verified using:
ipa-client-3.0.0-25.el6.x86_64
ipa-server-3.0.0-25.el6.x86_64

Steps taken:
On client, edited /etc/sssd/sssd.conf, and updated line from:
ipa_server = _srv_, ipaqa64vma.testrelm.com
to include both servers:
ipa_server = _srv_, ipaqa64vma.testrelm.com, qeblade6.testrelm.com

on first server:
# hostname
ipaqa64vma.testrelm.com
# service krb5kdc stop
Stopping Kerberos 5 KDC: [  OK  ]

on client:
# service sssd status
sssd (pid  745) is running...
# getent passwd qqq
# service sssd status
sssd (pid  745) is running...

Verified sssd did not go offline, when running getent on a nonexistent user - qqq

# getent passwd one
one:*:1481900000:1481900000:one one:/home/one:/bin/sh
# service sssd status
sssd (pid  745) is running...

Verified sssd continued to stay up for existent user - one

# getent passwd www
# service sssd status
sssd (pid  745) is running...

Re-verified that sssd stayed running when checking for non-existent user - www

Comment 5 errata-xmlrpc 2013-02-21 09:27:41 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2013-0508.html


Note You need to log in before you can comment on or make changes to this bug.