RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1213822 - Overrides with --login work in second attempt
Summary: Overrides with --login work in second attempt
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.7
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Sumit Bose
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks: 1214337 1214717
TreeView+ depends on / blocked
 
Reported: 2015-04-21 11:21 UTC by Steeve Goveas
Modified: 2020-05-02 18:01 UTC (History)
11 users (show)

Fixed In Version: sssd-1.12.4-38.el6
Doc Type: Bug Fix
Doc Text:
Do not document
Clone Of:
: 1214337 1214717 (view as bug list)
Environment:
Last Closed: 2015-07-22 06:44:14 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3671 0 None None None 2020-05-02 18:01:36 UTC
Red Hat Product Errata RHBA-2015:1448 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2015-07-20 18:43:53 UTC

Description Steeve Goveas 2015-04-21 11:21:59 UTC
Description of problem:
With an empty cache idoverride for a ad user with --login works on second attempt

Version-Release number of selected component (if applicable):
[root@ibm-x3250m4-04 ~]# rpm -q sssd ipa-client
sssd-1.12.4-29.el6.x86_64
ipa-client-3.0.0-46.el6.x86_64

How reproducible:
always

Steps to Reproduce:
On Server

[root@sideswipe ~]# ipa idoverrideuser-add 'default trust view' aduser07  --login syncuser07
-------------------------------------------
Added User ID override "aduser07"
-------------------------------------------
  Anchor to override: aduser07
  User login: syncuser07
[root@sideswipe ~]# service sssd stop ; rm -f /var/lib/sss/{db,mc}/* ; service sssd start
Redirecting to /bin/systemctl stop  sssd.service
Redirecting to /bin/systemctl start  sssd.service

On Client1

[root@ibm-x3250m4-04 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]
[root@ibm-x3250m4-04 ~]# getent passwd syncuser07 ; echo $?
2
[root@ibm-x3250m4-04 ~]# getent passwd syncuser07 ; echo $?
syncuser07:*:1148405487:1148405487:ads07 user:/home/adtest.qe/aduser07:
0

On Client2

[root@vm-idm-018 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]
[root@vm-idm-018 ~]# getent passwd syncuser07 ; echo $?
2
[root@vm-idm-018 ~]# getent passwd syncuser07 ; echo $?
syncuser07:*:1148405487:1148405487:ads07 user:/home/adtest.qe/aduser07:
0

Additional info:
If a different view is applied to one of the clients getent works as expected

On Server

[root@sideswipe ~]# ipa idview-show hostview --show-hosts
  ID View Name: hostview
  User object overrides: aduser2
  Group object overrides: grp1
[root@sideswipe ~]# ipa idview-apply hostview --hosts vm-idm-018.ipaviews.test
--------------------------
Applied ID View "hostview"
--------------------------
  hosts: vm-idm-018.ipaviews.test
---------------------------------------------
Number of hosts the ID View was applied to: 1
---------------------------------------------
[root@sideswipe ~]# service sssd stop ; rm -f /var/lib/sss/{db,mc}/* ; service sssd start
Redirecting to /bin/systemctl stop  sssd.service
Redirecting to /bin/systemctl start  sssd.service


On Client1

[root@ibm-x3250m4-04 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]
[root@ibm-x3250m4-04 ~]# getent passwd syncuser07 ; echo $?
2
[root@ibm-x3250m4-04 ~]# getent passwd syncuser07 ; echo $?
syncuser07:*:1148405487:1148405487:ads07 user:/home/adtest.qe/aduser07:
0

Works on Client2

[root@vm-idm-018 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]
[root@vm-idm-018 ~]# getent passwd syncuser07 ; echo $?
syncuser07:*:1148405487:1148405487:ads07 user:/home/adtest.qe/aduser07:
0

Comment 2 Jakub Hrozek 2015-04-22 13:32:48 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2630

Comment 3 Jakub Hrozek 2015-04-27 13:52:01 UTC
Fixed upstream:
    master: 2ab9a4538eb2e1a255e645f7efdcfd6bb722d265
    sssd-1-12: 3453e4734d2f7738034af61edb7d33c0c7095d8a

Comment 5 Sumit Bose 2015-04-29 09:45:57 UTC
A segfault caused by the patch was found. resetting the status to ASSIGNED.

Comment 6 Jakub Hrozek 2015-04-30 15:58:58 UTC
Additional patch landed upstream
    master: c520f40d1a2d77cf1d413451b5682297733521ed
    sssd-1-12: e31d5babfd036cf64c9179dc60bbd79f541ef89b

Comment 9 Steeve Goveas 2015-05-18 11:47:50 UTC
Verified in version
[root@ibm-x3250m4-04 ~]# rpm -q sssd ipa-client
sssd-1.12.4-38.el6.x86_64
ipa-client-3.0.0-46.el6.x86_64

On server

[root@sideswipe ~]# ipa idoverrideuser-add 'default trust view' aduser07  --login syncuser07
-------------------------------------------
Added User ID override "aduser07"
-------------------------------------------
  Anchor to override: aduser07
  User login: syncuser07

[root@sideswipe ~]# ipa idoverrideuser-add 'default trust view' aduser1.qe  --login puser1
-----------------------------------------------
Added User ID override "aduser1.qe"
-----------------------------------------------
  Anchor to override: aduser1.qe
  User login: puser1

[root@sideswipe ~]# ipa idview-show hostview --show-hosts
  ID View Name: hostview
  Hosts the view applies to: vm-idm-018.ipaviews.test

[root@sideswipe ~]# service sssd stop ; rm -f /var/lib/sss/{db,mc}/* ; service sssd start
Redirecting to /bin/systemctl stop  sssd.service
Redirecting to /bin/systemctl start  sssd.service


On client 1 with default  trust view

[root@ibm-x3250m4-04 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]

[root@ibm-x3250m4-04 ~]# getent passwd syncuser07
syncuser07:*:1148405487:1148405487:ads07 user:/home/adtest.qe/aduser07:

[root@ibm-x3250m4-04 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]

[root@ibm-x3250m4-04 ~]# id syncuser07
uid=1148405487(syncuser07) gid=1148405487(syncuser07) groups=1148405487(syncuser07),1902400021(hbacgroup),1148400513(domain users)

[root@ibm-x3250m4-04 ~]# id puser1.qe
uid=839001130(puser1.qe) gid=839001130(puser1.qe) groups=839001130(puser1.qe),1148402424(adunigroup1),839000513(domain users.qe)

[root@ibm-x3250m4-04 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]

[root@ibm-x3250m4-04 ~]# getent passwd puser1.qe
puser1.qe:*:839001130:839001130:ads1 user:/home/pune.adtest.qe/aduser1:

On client 2 with empty non-default trust view

[root@vm-idm-018 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]

[root@vm-idm-018 ~]# id syncuser07
uid=1148405487(syncuser07) gid=1148405487(syncuser07) groups=1148405487(syncuser07),1902400021(hbacgroup),1148400513(domain users)

[root@vm-idm-018 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]

[root@vm-idm-018 ~]# id puser1.qe
uid=839001130(puser1.qe) gid=839001130(puser1.qe) groups=839001130(puser1.qe),839000513(domain users.qe)

[root@vm-idm-018 ~]# service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]

[root@vm-idm-018 ~]# getent passwd puser1.qe
puser1.qe:*:839001130:839001130:ads1 user:/home/pune.adtest.qe/aduser1:

Comment 11 errata-xmlrpc 2015-07-22 06:44:14 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-1448.html


Note You need to log in before you can comment on or make changes to this bug.