[SSSD-users] 1.11.5 ddns failure on Ubuntu 14.04

Simo Sorce simo at redhat.com
Wed May 21 16:16:34 UTC 2014


On Wed, 2014-05-21 at 12:02 -0400, Simo Sorce wrote:
> On Wed, 2014-05-21 at 12:28 +0200, steve wrote:
> > On 21/05/14 12:18, Simo Sorce wrote:
> > > On Wed, 2014-05-21 at 11:54 +0200, steve wrote:
> > >>   >>> Kerberos: TGS-REQ LUBUNTU-LAPTOP$@HH3.SITE from
> > >>   >>> ipv4:192.168.1.22:40241 for DNS/a.root-servers.net at HH3.SITE
> > >>   >>> [canonicalize, renewable]
> > >>   >>> Kerberos: Searching referral for a.root-servers.net
> > >>   >>> Kerberos: Returning a referral to realm ROOT-SERVERS.NET for
> > >> server
> > >>   >>> DNS/a.root-servers.net at HH3.SITE that was not found
> > >>   >>> Failed find a single entry for
> > >
> > > This is not going to work.
> > > It seem the DNS server your client is attached to is sending back bogus
> > > NS information ?
> > >
> > > Simo.
> > >
> > So why does nsupdate work but sssd doesn't?
> 
> Can you show me how do you invoke nsupdate manually ?
> (sssd just invokes nsupate itself, so it must be some difference in the
> command file I guess).
> 
> Simo.
> 

Ah just saw this in your other reply:

steve at lubuntu-laptop:/tmp$ nsupdate -g -d
 > server 192.168.1.16
 > realm HH3.SITE
 > update delete lubuntu-laptop.hh3.site 3600 A
 > update add lubuntu-laptop.hh3.site 3600 A 192.168.1.22
 > send

So I guess the trick is finding out what sssd puts in the 'server'
field, I suspect it puts the AD DC name, and then nsupdate somehow has
issues resolving which DNS server that refers to ..

If you raise the SSSD debug level to include SSSDBG_TRACE_FUNC messages
you should see a dump of the generated nsupdate msg file. Then you can
use it manually with nsupdate to find out what breaks in your setup.

simo.

-- 
Simo Sorce * Red Hat, Inc * New York



More information about the sssd-users mailing list