RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1033096 - tokenGroups do not work reliable with Global Catalog
Summary: tokenGroups do not work reliable with Global Catalog
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-11-21 14:39 UTC by Dmitri Pal
Modified: 2020-05-02 17:34 UTC (History)
5 users (show)

Fixed In Version: sssd-1.11.2-18.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 12:48:23 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3203 0 None closed tokenGroups do not work reliable with Global Catalog 2020-11-29 08:30:47 UTC
Github SSSD sssd issues 3220 0 None closed AD groups with domain-local scope should be filtered out for trusted domains 2020-11-29 08:30:45 UTC

Description Dmitri Pal 2013-11-21 14:39:27 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/2161

The tokenGroups attribute only returns the correct group-memberships then the Global Catalog and the user are coming from the same domain. Lookups for users from other domains in the forest may return incomplete or wrong results.

Comment 1 Jakub Hrozek 2013-12-13 10:04:13 UTC
Fixed upstream:
* master: 87a6f8fca5fb818d11b7702abb47faf2f3f00b79
* sssd-1-11: cab9dae09da698f926839380a678c7f02485ae66

Comment 3 Jakub Hrozek 2013-12-19 08:47:30 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2178

Comment 4 Jakub Hrozek 2013-12-20 09:05:26 UTC
More fixes from upstream landed in sssd-1.11.2-18.el7

Comment 5 Kaushik Banerjee 2014-01-08 19:12:05 UTC
Verified in version 1.11.2-18.el7

Output from beaker run:
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
:: [   LOG    ] :: ad_forest_01: bz 1033096 Lookup users and groups
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::

uid=770843877(user1_dom1) gid=770800513(domain users) groups=770800513(domain users),770843878(group1_dom1)
:: [   PASS   ] :: Running 'id user1_dom1 | grep group1_dom1' (Expected 0, got 0)
uid=295201317(user1_dom2) gid=295201317(user1_dom2) groups=295201317(user1_dom2),295201319(group2_dom2),295201318(group1_dom2),295200513(domain users)
:: [   PASS   ] :: Running 'id user1_dom2 | grep group1_dom2' (Expected 0, got 0)
uid=1290801310(user1_dom3.com) gid=1290801310(user1_dom3.com) groups=1290801310(user1_dom3.com),1290801313(group1_dom3.com),1290800513(domain users.com)
:: [   PASS   ] :: Running 'id user1_dom3.com | grep group1_dom3' (Expected 0, got 0)
user1_dom1:*:770843877:770800513:user1_dom1:/:
:: [   PASS   ] :: Running 'getent passwd user1_dom1' (Expected 0, got 0)
user1_dom2:*:295201317:295201317:user1_dom2:/:
:: [   PASS   ] :: Running 'getent passwd user1_dom2' (Expected 0, got 0)
user1_dom3.com:*:1290801310:1290801310:user1_dom3:/:
:: [   PASS   ] :: Running 'getent passwd user1_dom3.com' (Expected 0, got 0)
user1_dom1:*:770843877:770800513:user1_dom1:/:
:: [   PASS   ] :: Running 'getent passwd $AD_SERVER1_SHORT_REALM\\user1_dom1' (Expected 0, got 0)
user1_dom2:*:295201317:295201317:user1_dom2:/:
:: [   PASS   ] :: Running 'getent passwd $AD_SERVER2_SHORT_REALM\\user1_dom2' (Expected 0, got 0)
user1_dom3.com:*:1290801310:1290801310:user1_dom3:/:
:: [   PASS   ] :: Running 'getent passwd $AD_SERVER3_SHORT_REALM\\user1_dom3' (Expected 0, got 0)
group1_dom1:*:770843878:user1_dom1
:: [   PASS   ] :: Running 'getent group group1_dom1 | grep user1_dom1' (Expected 0, got 0)
group1_dom2:*:295201318:user1_dom2
:: [   PASS   ] :: Running 'getent group group1_dom2 | grep user1_dom2' (Expected 0, got 0)
group1_dom3.com:*:1290801313:user1_dom3.com
:: [   PASS   ] :: Running 'getent group group1_dom3.com | grep user1_dom3' (Expected 0, got 0)
'79247d66-b0cc-4189-9b2d-200aaca22143'
ad-forest-01 result: PASS

Comment 6 Ludek Smid 2014-06-13 12:48:23 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.