RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1375299 - sss_groupshow <user> fails with error "No such group in local domain. Printing groups only allowed in local domain"
Summary: sss_groupshow <user> fails with error "No such group in local domain. Printin...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.3
Hardware: x86_64
OS: Unspecified
unspecified
medium
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Steeve Goveas
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-12 16:09 UTC by Niranjan Mallapadi Raghavender
Modified: 2020-05-02 18:29 UTC (History)
7 users (show)

Fixed In Version: sssd-1.14.0-41.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-04 07:21:34 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4217 0 None None None 2020-05-02 18:29:37 UTC
Red Hat Product Errata RHEA-2016:2476 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2016-11-03 14:08:11 UTC

Description Niranjan Mallapadi Raghavender 2016-09-12 16:09:27 UTC
Description of problem:

sss_groupshow <user> fails with error "No such group in local domain. Printing groups only allowed in local domain"


Version-Release number of selected component (if applicable):
sssd-client-1.14.0-38.el7.x86_64
sssd-dbus-1.14.0-38.el7.x86_64
sssd-common-pac-1.14.0-38.el7.x86_64
python-sss-1.14.0-38.el7.x86_64
python-sss-murmur-1.14.0-36.el7.x86_64
python-sssdconfig-1.14.0-38.el7.noarch
sssd-krb5-common-1.14.0-38.el7.x86_64
sssd-krb5-1.14.0-38.el7.x86_64
sssd-proxy-1.14.0-38.el7.x86_64
libsss_autofs-1.14.0-30.el7.x86_64
libsss_idmap-1.14.0-38.el7.x86_64
sssd-common-1.14.0-38.el7.x86_64
sssd-ipa-1.14.0-38.el7.x86_64
libsss_simpleifp-1.14.0-38.el7.x86_64
sssd-1.14.0-38.el7.x86_64
libsss_nss_idmap-1.14.0-30.el7.x86_64
sssd-debuginfo-1.14.0-30.el7.x86_64
sssd-ad-1.14.0-38.el7.x86_64
sssd-tools-1.14.0-38.el7.x86_64
sssd-ldap-1.14.0-38.el7.x86_64


How reproducible:


Steps to Reproduce:
1.Configure sssd.conf as below:
[domain/LOCAL]
id_provider = local
debug_level = 0x0080


[sssd]
services = nss,pam
config_file_version = 2
domains = LOCAL

[nss]
filter_groups = root
filter_users = root

2. Add few groups as shown below:

[root@client1 ~]# sss_groupadd Company
[root@client1 ~]# sss_groupadd Engineers
[root@client1 ~]# sss_groupadd Sales
[root@client1 ~]# sss_groupadd Quality_Engineering
[root@client1 ~]# sss_groupadd Development_Engineering

3. Add few users as show below:

[root@client1 home]# sss_useradd president
[root@client1 home]# sss_useradd devdirector
[root@client1 home]# sss_useradd salesenguser
[root@client1 home]# sss_useradd qeuser
[root@client1 home]# sss_useradd devuser1
[root@client1 home]# sss_useradd devuser2
[root@client1 home]# sss_usermod -a Company president
[root@client1 home]# sss_usermod -a Engineers devdirector
[root@client1 home]# sss_usermod -a Sales salesenguser
[root@client1 home]# sss_usermod -a Quality_Engineering qeuser
[root@client1 home]# sss_usermod -a Development_Engineering devuser1
[root@client1 home]# sss_usermod -a Development_Engineering devuser2
[root@client1 home]# sss_groupmod -a Company Engineers
[root@client1 home]# sss_groupmod -a Company Sales
[root@client1 home]# sss_groupmod -a Engineers Quality_Engineering
[root@client1 home]# sss_groupmod -a Engineers Development_Engineering

4. Run sss_groupshow <user>

[root@client1 home]# sss_groupshow president
No such group in local domain. Printing groups only allowed in local domain.


Actual results:

sss_groupshow <user> fails

Expected results:
sss_groupshow <user> should succeed.

Additional info:

Comment 3 Michal Zidek 2016-09-12 17:02:09 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/3184

Comment 4 Michal Zidek 2016-09-12 17:10:18 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/3184

Comment 5 Lukas Slebodnik 2016-09-13 12:04:27 UTC
master:
* bb14556c1df503314644fc424fbbf95759791db9
* 812bed08943df8bf3fd1ff9eabcaf5bedc635c92

Comment 7 Niranjan Mallapadi Raghavender 2016-09-15 07:49:50 UTC
Versions:
========
sssd-krb5-1.14.0-41.el7.x86_64
sssd-common-1.14.0-41.el7.x86_64
python-sss-1.14.0-41.el7.x86_64
python-sss-murmur-1.14.0-36.el7.x86_64
sssd-client-1.14.0-41.el7.x86_64
sssd-ad-1.14.0-41.el7.x86_64
sssd-proxy-1.14.0-41.el7.x86_64
sssd-tools-1.14.0-41.el7.x86_64
libsss_autofs-1.14.0-30.el7.x86_64
python-sssdconfig-1.14.0-41.el7.noarch
sssd-common-pac-1.14.0-41.el7.x86_64
sssd-ldap-1.14.0-41.el7.x86_64
libsss_simpleifp-1.14.0-41.el7.x86_64
libsss_nss_idmap-1.14.0-30.el7.x86_64
sssd-debuginfo-1.14.0-30.el7.x86_64
sssd-krb5-common-1.14.0-41.el7.x86_64
sssd-dbus-1.14.0-41.el7.x86_64
libsss_idmap-1.14.0-41.el7.x86_64
sssd-ipa-1.14.0-41.el7.x86_64
sssd-1.14.0-41.el7.x86_64

sssd.conf :

[domain/LOCAL]
id_provider = local
debug_level = 0x0080


[sssd]
services = nss,pam
config_file_version = 2
domains = LOCAL

[nss]
filter_groups = root
filter_users = root


+ sss_groupadd Company_1
+ sss_groupadd Engineers_1
+ sss_groupadd Sales_1
+ sss_groupadd Quality_Engineering_1
+ sss_groupadd Development_Engineering_1
+ sss_useradd president_1
+ sss_useradd devdirector_1
+ sss_useradd salesenguser_1
+ sss_useradd qeuser_1
+ sss_useradd devuser_1
+ sss_useradd devuser_2
+ sss_usermod -a Company_1 president_1
+ sss_usermod -a Engineers_1 devdirector_1
+ sss_usermod -a Sales_1 salesenguser_1
+ sss_usermod -a Quality_Engineering_1 qeuser_1
+ sss_usermod -a Development_Engineering_1 devuser_1
+ sss_usermod -a Development_Engineering_1 devuser_2
+ sss_groupmod -a Company_1 Engineers
+ sss_groupmod -a Company_1 Sales
+ sss_groupmod -a Engineers_1 Quality_Engineering_1
+ sss_groupmod -a Engineers_1 Development_Engineering_1
+ sss_groupshow president_1
Magic Private Group: president_1@local
GID number: 1030
Member users:
Is a member of:
Member groups:

Comment 9 errata-xmlrpc 2016-11-04 07:21:34 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHEA-2016-2476.html


Note You need to log in before you can comment on or make changes to this bug.