Bug 1299553

Summary: Cannot retrieve users after upgrade from 1.12 to 1.13
Product: Red Hat Enterprise Linux 7 Reporter: Michele Casaburo <mcasabur>
Component: sssdAssignee: SSSD Maintainers <sssd-maint>
Status: CLOSED ERRATA QA Contact: Steeve Goveas <sgoveas>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 7.3CC: aglotov, grajaiya, jhrozek, lslebodn, mkosek, mniranja, mzidek, pbrezina, sgoveas, sreber, troels
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: sssd-1.14.0-0.1.alpha.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: 1298634 Environment:
Last Closed: 2016-11-04 07:14:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1298634    
Bug Blocks:    

Comment 2 Mike McCune 2016-03-28 23:37:25 UTC
This bug was accidentally moved from POST to MODIFIED via an error in automation, please see mmccune with any questions

Comment 5 Niranjan Mallapadi Raghavender 2016-09-19 07:13:43 UTC
Versions:
=========

1. Install sssd-1.13 Versions:

sssd-ldap-1.13.0-40.el7_2.9.x86_64
sssd-krb5-common-1.13.0-40.el7_2.9.x86_64
python-sssdconfig-1.13.0-40.el7_2.9.noarch
sssd-common-1.13.0-40.el7_2.9.x86_64
sssd-ad-1.13.0-40.el7_2.9.x86_64
sssd-1.13.0-40.el7_2.9.x86_64
sssd-client-1.13.0-40.el7_2.9.x86_64
sssd-ipa-1.13.0-40.el7_2.9.x86_64
sssd-proxy-1.13.0-40.el7_2.9.x86_64
sssd-common-pac-1.13.0-40.el7_2.9.x86_64
sssd-krb5-1.13.0-40.el7_2.9.x86_64

2. Configure sssd.conf as below:

[sssd]
services = nss,pam
config_file_version = 2
domains = LDAP

[domain/LDAP]
debug_level = 9
id_provider = ldap
auth_provider = krb5
chpass_provider = krb5
sudo_provider = ldap
enumerate = False
cache_credentials = false
ldap_schema = rfc2307bis
ldap_uri = ldaps://srv1.centaur.test:636
ldap_search_base = dc=centaur,dc=test
ldap_user_search_base = cn=users,dc=centaur,dc=test
ldap_user_object_class = user
ldap_user_name = sAMAccountName
shell_fallback = /bin/bash
ldap_group_search_base = cn=Users,dc=centaur,dc=test
ldap_group_object_class = group
ldap_group_name = extensionAttribute15
ldap_id_use_start_tls = true
ldap_tls_reqcert = never
ldap_user_home_directory = unixHomeDirectory
ldap_tls_cacert = /etc/pki/tls/certs/ca-bundle.crt
ldap_default_bind_dn = CN=Administrator,cn=Users,dc=centaur,dc=test
ldap_default_authtok = Secret123
access_provider = ldap
ldap_access_filter = sAMAccountName=foobar1
min_id = 1
max_id = 0
krb5_realm = LOCAL
krb5_server = localhost
schema = rfc2307bis
ldap_user_gecos = displayName
ldap_user_home_directory = unixHomeDirectory


3. Restart sssd

[root@client1 yum.repos.d]# getent passwd foobar1
foobar1:*:10000:10000:foobar1:/home/foobar1:/bin/sh


4. Update sssd to sssd-1.14

[root@client1 yum.repos.d]# yum update sssd
Loaded plugins: product-id, search-disabled-repos, subscription-manager
This system is not registered to Red Hat Subscription Management. You can use subscription-manager to register.
sssd-7.3                                                                                                                                                                                                               | 2.6 kB  00:00:00
sssd-7.3/primary_db                                                                                                                                                                                                    |  25 kB  00:00:01
Resolving Dependencies
--> Running transaction check
---> Package sssd.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd.x86_64 0:1.14.0-41.el7 will be an update
--> Processing Dependency: python-sssdconfig = 1.14.0-41.el7 for package: sssd-1.14.0-41.el7.x86_64
--> Processing Dependency: sssd-ad = 1.14.0-41.el7 for package: sssd-1.14.0-41.el7.x86_64
--> Processing Dependency: sssd-common = 1.14.0-41.el7 for package: sssd-1.14.0-41.el7.x86_64
--> Processing Dependency: sssd-ipa = 1.14.0-41.el7 for package: sssd-1.14.0-41.el7.x86_64
--> Processing Dependency: sssd-krb5 = 1.14.0-41.el7 for package: sssd-1.14.0-41.el7.x86_64
--> Processing Dependency: sssd-ldap = 1.14.0-41.el7 for package: sssd-1.14.0-41.el7.x86_64
--> Processing Dependency: sssd-proxy = 1.14.0-41.el7 for package: sssd-1.14.0-41.el7.x86_64
--> Running transaction check
---> Package python-sssdconfig.noarch 0:1.13.0-40.el7_2.9 will be updated
---> Package python-sssdconfig.noarch 0:1.14.0-41.el7 will be an update
---> Package sssd-ad.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-ad.x86_64 0:1.14.0-41.el7 will be an update
--> Processing Dependency: sssd-common-pac = 1.14.0-41.el7 for package: sssd-ad-1.14.0-41.el7.x86_64
--> Processing Dependency: sssd-krb5-common = 1.14.0-41.el7 for package: sssd-ad-1.14.0-41.el7.x86_64
---> Package sssd-common.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-common.x86_64 0:1.14.0-41.el7 will be an update
--> Processing Dependency: libsss_idmap(x86-64) = 1.14.0-41.el7 for package: sssd-common-1.14.0-41.el7.x86_64
--> Processing Dependency: sssd-client(x86-64) = 1.14.0-41.el7 for package: sssd-common-1.14.0-41.el7.x86_64
--> Processing Dependency: libsss_idmap.so.0(SSS_IDMAP_0.5)(64bit) for package: sssd-common-1.14.0-41.el7.x86_64
---> Package sssd-ipa.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-ipa.x86_64 0:1.14.0-41.el7 will be an update
--> Processing Dependency: libipa_hbac(x86-64) = 1.14.0-41.el7 for package: sssd-ipa-1.14.0-41.el7.x86_64
--> Processing Dependency: libipa_hbac.so.0(IPA_HBAC_0.1.0)(64bit) for package: sssd-ipa-1.14.0-41.el7.x86_64
---> Package sssd-krb5.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-krb5.x86_64 0:1.14.0-41.el7 will be an update
---> Package sssd-ldap.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-ldap.x86_64 0:1.14.0-41.el7 will be an update
---> Package sssd-proxy.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-proxy.x86_64 0:1.14.0-41.el7 will be an update
--> Running transaction check
---> Package libipa_hbac.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package libipa_hbac.x86_64 0:1.14.0-41.el7 will be an update
---> Package libsss_idmap.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package libsss_idmap.x86_64 0:1.14.0-41.el7 will be an update
---> Package sssd-client.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-client.x86_64 0:1.14.0-41.el7 will be an update
---> Package sssd-common-pac.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-common-pac.x86_64 0:1.14.0-41.el7 will be an update
---> Package sssd-krb5-common.x86_64 0:1.13.0-40.el7_2.9 will be updated
---> Package sssd-krb5-common.x86_64 0:1.14.0-41.el7 will be an update
--> Finished Dependency Resolution
Dependencies Resolved

==============================================================================================================================================================================================================================================
 Package                                                        Arch                                                Version                                                       Repository                                             Size
==============================================================================================================================================================================================================================================
Updating:
 sssd                                                           x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              103 k
Updating for dependencies:
 libipa_hbac                                                    x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              112 k
 libsss_idmap                                                   x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              116 k
 python-sssdconfig                                              noarch                                              1.14.0-41.el7                                                 sssd-7.3                                              137 k
 sssd-ad                                                        x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              221 k
 sssd-client                                                    x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              168 k
 sssd-common                                                    x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              1.2 M
 sssd-common-pac                                                x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              147 k
 sssd-ipa                                                       x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              293 k
 sssd-krb5                                                      x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              141 k
 sssd-krb5-common                                               x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              169 k
 sssd-ldap                                                      x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              209 k
 sssd-proxy                                                     x86_64                                              1.14.0-41.el7                                                 sssd-7.3                                              137 k

Transaction Summary 
==============================================================================================================================================================================================================================================
Upgrade  1 Package (+12 Dependent packages)

Total download size: 3.1 M
Is this ok [y/d/N]: y


sssd-ad-1.14.0-41.el7.x86_64
libsss_idmap-1.14.0-41.el7.x86_64
sssd-proxy-1.14.0-41.el7.x86_64
sssd-krb5-common-1.14.0-41.el7.x86_64
sssd-ldap-1.14.0-41.el7.x86_64
python-sssdconfig-1.14.0-41.el7.noarch
sssd-common-1.14.0-41.el7.x86_64
sssd-krb5-1.14.0-41.el7.x86_64
sssd-ipa-1.14.0-41.el7.x86_64
libsss_nss_idmap-1.13.0-40.el7_2.9.x86_64
sssd-client-1.14.0-41.el7.x86_64
sssd-common-pac-1.14.0-41.el7.x86_64
sssd-1.14.0-41.el7.x86_64


5. Clear cache and restart sssd

[root@client1 yum.repos.d]# date; sss_cache -E
Mon Sep 19 12:43:05 IST 2016
[root@client1 yum.repos.d]# getent passwd foobar1
foobar1:*:10000:10000:foobar1:/home/foobar1:/bin/sh

Comment 7 errata-xmlrpc 2016-11-04 07:14:48 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHEA-2016-2476.html