RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1203642 - GPO access control looks for computer object in user's domain only
Summary: GPO access control looks for computer object in user's domain only
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks: 1203643
TreeView+ depends on / blocked
 
Reported: 2015-03-19 10:19 UTC by Jakub Hrozek
Modified: 2020-05-02 17:59 UTC (History)
10 users (show)

Fixed In Version: sssd-1.13.0-0.1.alpha.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1203643 (view as bug list)
Environment:
Last Closed: 2015-11-19 11:36:44 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3647 0 None None None 2020-05-02 17:59:06 UTC
Red Hat Product Errata RHSA-2015:2355 0 normal SHIPPED_LIVE Low: sssd security, bug fix, and enhancement update 2015-11-19 10:27:42 UTC

Description Jakub Hrozek 2015-03-19 10:19:16 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/2606

The GPO access control code receives the user's domain as input and uses it to look up the computer object. That doesn't work if the user is from a subdomain, because we'd miss the computer object.

We need to look up the computer object in the domain we're enrolled with. We can use the GPO connection here, maybe, my initial testing shows that the attributes we're interested with are replicated to GC.

We also need to test with a computer enrolled with a child domain and login with user from parent domain to make sure the GPOs applied to the parent domain or OU are found correctly. Again, GC might be helpful here.

Comment 1 Jakub Hrozek 2015-04-15 15:35:45 UTC
Pushed to master:
    master:
        475d986b534c5e0dfdb8e2348ab89b13fd4874aa
        e2bd4f8a41b72aea0712ad21ad02ccebb707f536
        d9079aa05eb8aacb488992fdce328c1abadd08d8 
    sssd-1-12:
        b025f8a22cab47ac1f705a872917e3da0799fdd9
        89a706acf3131bbe8c0aefa9c740dd44e892754f
        d7efa39ab732fb034f51501cb2b1b8d3b1716979

Comment 3 Nirupama Karandikar 2015-10-13 10:52:21 UTC
Tested with sssd-1.13.0-39.el7.x86_64

Testcase 1: When client to joined to rootdc.com and user/gpo exist in child.rootdc.com

Install sssd-1.12.2-58.el7.x86_64
1. Configure sssd to joined to rootdc.com as follows :

[domain/rootdc.com]
debug_level = 9
ad_domain = rootdc.com
krb5_realm = ROOTDC.COM
realmd_tags = manages-system joined-with-adcli
cache_credentials = True
id_provider = ad
krb5_store_password_if_offline = True
default_shell = /bin/bash
ldap_id_mapping = True
use_fully_qualified_names = True
fallback_homedir = /home/%u@%d
access_provider = ad
dyndns_iface = *
ad_gpo_access_control = enforcing

2. Try to login with user from child domain.

# ssh -l child_au.com localhost
child_au.com@localhost's password: 
Connection closed by ::1

3. Update sssd to the fixed version. User from child domain is able to login.

# ssh -l child_au.com localhost
child_au.com@localhost's password: 
Last failed login: Tue Oct 13 15:58:20 IST 2015 from localhost on ssh:notty
There was 1 failed login attempt since the last successful login.
Last login: Thu Sep 24 16:39:49 2015
[child_au.com@dhcp207-223 ~]$ 

Testcase 2 : When client to joined to child.rootdc.com and user/gpo exist in rootdc.com

1. Downgrade to sssd-1.12.2-58.el7.x86_64, configure sssd to joined to child.rootdc.com as follows :

[domain/child.rootdc.com]
ad_domain = child.rootdc.com
krb5_realm = CHILD.ROOTDC.COM
realmd_tags = manages-system joined-with-adcli
cache_credentials = True
id_provider = ad
krb5_store_password_if_offline = True
default_shell = /bin/bash
ldap_id_mapping = True
use_fully_qualified_names = True
fallback_homedir = /home/%u@%d
access_provider = ad
ad_gpo_access_control = enforcing

2. Try to login with user from root domain.

# ssh -l root_au localhost
root_au@localhost's password: 
Connection closed by ::1

3. Update sssd to the fixed version sssd-1.13.0-39.el7.x86_64. User from root domain is able to login.

# ssh -l root_au localhost
root_au@localhost's password: 
Last failed login: Tue Oct 13 16:22:57 IST 2015 from localhost on ssh:notty
Last login: Tue Oct 13 16:17:55 2015 from localhost
[root_au@dhcp207-223 ~]$

Working as expected in both cases.

Comment 4 errata-xmlrpc 2015-11-19 11:36:44 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-2355.html


Note You need to log in before you can comment on or make changes to this bug.