adcli join fails

Bug #1842951 reported by stevecam
82
This bug affects 15 people
Affects Status Importance Assigned to Milestone
adcli (Ubuntu)
Fix Released
Undecided
Unassigned
Bionic
Confirmed
Undecided
Unassigned
Disco
Won't Fix
Undecided
Unassigned
Eoan
Won't Fix
Undecided
Unassigned
Focal
Fix Released
Undecided
Unassigned

Bug Description

Found a very similar bug here
https://bugzilla.redhat.com/show_bug.cgi?id=1727144#c3

excuse my lack of procedure here, it appears to be resolved by checking out the latest source and making my own deb
the domain was not joining as it intended to

this is regarding adcli 0.8.2-1

Description: Ubuntu Eoan Ermine (development branch)
Release: 19.10

my log gave me some direction
-- Logs begin at Thu 2019-09-05 02:54:30 AEST, end at Fri 2019-09-06 02:19:49 AEST. --
Sep 06 01:08:07 ubuntui7 realmd[8313]: * Resolving: _ldap._tcp.example.org
Sep 06 01:08:08 ubuntui7 realmd[8313]: * Performing LDAP DSE lookup on: 192.168.1.1
Sep 06 01:08:08 ubuntui7 realmd[8313]: * Successfully discovered: example.org
Sep 06 01:08:17 ubuntui7 realmd[8313]: * Unconditionally checking packages
Sep 06 01:08:17 ubuntui7 realmd[8313]: * Resolving required packages
Sep 06 01:08:17 ubuntui7 realmd[8313]: * LANG=C /usr/sbin/adcli join --verbose --domain example.org --domain-realm EXAMPLE.ORG --domain-controller
Sep 06 01:08:17 ubuntui7 realmd[8313]: * Using domain name: example.org
Sep 06 01:08:17 ubuntui7 realmd[8313]: * Calculated computer account name from fqdn: UBUNTUI7
Sep 06 01:08:17 ubuntui7 realmd[8313]: * Using domain realm: example.org
Sep 06 01:08:17 ubuntui7 realmd[8313]: * Sending netlogon pings to domain controller: cldap://192.168.1.1
Sep 06 01:08:17 ubuntui7 realmd[8313]: * Received NetLogon info from: dc1.example.org
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-z8Kcop/krb5.d/adcli-krb5-conf-aJKqtN
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Authenticated as user: <email address hidden>
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Looked up short domain name: EXAMPLE
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Using fully qualified name: ubuntui7
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Using domain name: example.org
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Using computer account name: UBUNTUI7
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Using domain realm: example.org
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Calculated computer account name from fqdn: UBUNTUI7
Sep 06 01:08:18 ubuntui7 realmd[8313]: * With user principal: <email address hidden>
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Generated 120 character computer password
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Using keytab: FILE:/etc/krb5.keytab
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Found computer account for UBUNTUI7$ at: CN=UBUNTUI7,CN=Computers,DC=example,DC=org
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Set computer password
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Retrieved kvno '6' for computer account in directory: CN=UBUNTUI7,CN=Computers,DC=example,DC=org
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Modifying computer account: userAccountControl
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Modifying computer account: operatingSystemServicePack
Sep 06 01:08:18 ubuntui7 realmd[8313]: * Modifying computer account: userPrincipalName
Sep 06 01:08:18 ubuntui7 realmd[8313]: adcli: 'code == 0' not true at _adcli_krb5_keytab_test_salt
Sep 06 01:08:18 ubuntui7 realmd[8313]: ! Couldn't authenticate with keytab while discovering which salt to use: UBUNTUI7$@EXAMPLE.ORG: Bad encryptio
Sep 06 01:08:18 ubuntui7 realmd[8313]: ! Couldn't add keytab entries: FILE:/etc/krb5.keytab: Bad encryption type
Sep 06 01:08:18 ubuntui7 realmd[8313]: adcli: joining domain example.org failed: Couldn't add keytab entries: FILE:/etc/krb5.keytab: Bad encryption t
Sep 06 01:08:18 ubuntui7 realmd[8313]: ! Failed to join the domain

Revision history for this message
Michael (m-carter) wrote :

I can also verify that I'm literally having the same issue. I'm trying to create a use case to show that we can have Linux on the domain if needed instead of having to pay fees to MSoft for useless upgrades...

Revision history for this message
Launchpad Janitor (janitor) wrote :

Status changed to 'Confirmed' because the bug affects multiple users.

Changed in adcli (Ubuntu):
status: New → Confirmed
Revision history for this message
Florian Wagner (r-4ail-m) wrote :

I have also a fresh installed Ubuntu 19.10 system and would like to add it toe the company's AD. I have the same issue as the others i think:

* Resolving: _ldap._tcp.*****
 * Performing LDAP DSE lookup on: 192.168.10.23
 * Successfully discovered: *****
Passwort für *****:
 * Unconditionally checking packages
 * Resolving required packages
 * LANG=C /usr/sbin/adcli join --verbose --domain ***** --domain-realm ***** --domain-controller 192.168.10.23 --login-type user --login-user ***** --stdin-password
 * Using domain name: *****
 * Calculated computer account name from fqdn: *****
 * Using domain realm: *****
 * Sending netlogon pings to domain controller: cldap://192.168.10.23
 * Received NetLogon info from: srvdc2.*****
 * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-dYvKUg/krb5.d/adcli-krb5-conf-UxBkNg
 * Authenticated as user: *****@*****
 * Looked up short domain name: *****
 * Using fully qualified name: *****
 * Using domain name: *****
 * Using computer account name: *****
 * Using domain realm: *****
 * Calculated computer account name from fqdn: *****
 * Generated 120 character computer password
 * Using keytab: FILE:/etc/krb5.keytab
 * Found computer account for *****$ at: CN=*****,CN=Computers,DC=*****,DC=de
 * Set computer password
 * Retrieved kvno '8' for computer account in directory: CN=*****,CN=Computers,DC=*****,DC=de
 * Modifying computer account: userAccountControl
 * Modifying computer account: operatingSystemVersion, operatingSystemServicePack
 * Modifying computer account: userPrincipalName
 ! Couldn't set service principals on computer account CN=*****,CN=Computers,DC=*****,DC=de: 00002083: AtrErr: DSID-03151337, #1:
 0: 00002083: DSID-03151337, problem 1006 (ATT_OR_VALUE_EXISTS), data 0, Att 90303 (servicePrincipalName)

adcli: 'code == 0' not true at _adcli_krb5_keytab_test_salt
 ! Couldn't authenticate with keytab while discovering which salt to use: *****$@*****: Bad encryption type
 ! Couldn't add keytab entries: FILE:/etc/krb5.keytab: Bad encryption type
adcli: joining domain ***** failed: Couldn't add keytab entries: FILE:/etc/krb5.keytab: Bad encryption type
 ! Failed to join the domain
realm: Dem Bereich konnte nicht beigetreten werden: Failed to join the domain

Revision history for this message
Andreas Roth (aroth) wrote :

I've added the latest version 0.9.0 of adcli to my PPA, which fixed the issue for me.

Revision history for this message
Andreas Roth (aroth) wrote :
Revision history for this message
Nathan Bird (ecthellion) wrote :

I had the same problem. I downloaded `adcli_0.9.0-1` from https://packages.debian.org/bullseye/amd64/adcli/download; it installs cleanly on my eoan system and resolved the problem.

Andreas work looked good (https://launchpad.net/~aroth/+archive/ubuntu/ppa/+packages?field.name_filter=adcli&field.status_filter=published&field.series_filter=eoan) but I was leary on pulling authentication package from a PPA of someone I didn't actually know.

Still want to send a thanks to Andreas for pointing out that this is already fixed upstream and giving us a workaround until it gets packaged in Ubuntu.

Revision history for this message
Nathan Bird (ecthellion) wrote :

Followup, it looks like this is already in the process of being packaged for Focal: https://launchpad.net/ubuntu/focal/+source/adcli ( I had tried checking for it here before Debian, but apparently I used launchpad poorly).

Revision history for this message
Fmstrat (fmstrat) wrote :

Just wanted to let others know this impacts me in 19.10 as well, and http://ftp.us.debian.org/debian/pool/main/a/adcli/adcli_0.9.0-1_amd64.deb worked for me as well.

Revision history for this message
Geoff Nordli (geoffn) wrote :

Having the same issue on 19.10

Revision history for this message
TJ D (tjd230) wrote :

19.10, having the same issue. Installed the latest adcli (0.9.0) and this resolved my issue.

Revision history for this message
Adam Nave (xcorvis) wrote :

I had a functioning 19.04 system joined to the domain, and after upgrading it was unable to talk to the domain. This breaks existing systems and is still an issue.

Revision history for this message
ilsa (ilsa) wrote :

I guess Canonical doesn't want people to use Ubuntu in a corporate environment anymore. I mean, why else would they ignore such a devastating bug for so long, even when it's already been solved?

Revision history for this message
Avery Freeman (averyfreeman) wrote :

I just wanted to add that 4 months after the initial bug report, and a month after the last comment in this thread, Ubuntu repo version was 0.8.2-1 which still contained aforementioned bug. I downloaded the debian adcli 0.9.0-1 package and adcli/realmd appear to be working properly. If this is so easy to fix, why isn't a newer version of adcli incorporated into Ubuntu repo yet?

Revision history for this message
Mario Limonciello (superm1) wrote :

@Avery, there is a process for this, called the Ubuntu SRU process (https://wiki.ubuntu.com/StableReleaseUpdates) that needs to be followed to get a package updated in Ubuntu. Just filing the bug with the problem will not make it happen.

Changed in adcli (Ubuntu Focal):
status: Confirmed → Fix Released
Changed in adcli (Ubuntu Eoan):
status: New → Confirmed
Changed in adcli (Ubuntu Disco):
status: New → Confirmed
Changed in adcli (Ubuntu Bionic):
status: New → Confirmed
Revision history for this message
J Enrique Diez Bejerano (quiquediez) wrote :

Solved,
upgrading to adcli 0.9.0-1 .... solve mine problem

I also added in /etc/apparmor.d/usr.sbin.sssd this line:
/usr/libexec/sssd/* rm,
as I got several suspicious logs in /var/log/kern.log with denied mask r or rm to files in that directory

Steve Langasek (vorlon)
Changed in adcli (Ubuntu Disco):
status: Confirmed → Won't Fix
Revision history for this message
Brian Murray (brian-murray) wrote :

The Eoan Ermine has reached end of life, so this bug will not be fixed for that release

Changed in adcli (Ubuntu Eoan):
status: Confirmed → Won't Fix
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.