RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1404697 - SSSD does not skip GPO if no gpcFunctionalityVersion present
Summary: SSSD does not skip GPO if no gpcFunctionalityVersion present
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.8
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: 6.8
Assignee: Michal Zidek
QA Contact: Steeve Goveas
URL:
Whiteboard:
Depends On:
Blocks: 1404725
TreeView+ depends on / blocked
 
Reported: 2016-12-14 12:57 UTC by Andrey Bondarenko
Modified: 2020-05-02 18:35 UTC (History)
9 users (show)

Fixed In Version: sssd-1.13.3-56.el6
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1404725 (view as bug list)
Environment:
Last Closed: 2017-03-21 09:58:43 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4302 0 None closed SSSD does not skip GPO if no gpcFunctionalityVersion present 2021-01-28 12:50:48 UTC
Red Hat Product Errata RHBA-2017:0632 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2017-03-21 12:30:13 UTC

Description Andrey Bondarenko 2016-12-14 12:57:15 UTC
Description of problem:

If the  groupPolicyContainer created by some tool (for example the https://www.quest.com/products/password-manager/) does not conatin gpcFunctionalityVersion attribute and sssd stumbles upon such container, it stops the processing and just quit with the default decision (wich is usually deny).

To avoid this problem, the SSSD should skip any GPO that does not contain the gpcFunctionalityVersion because this is the behavior specified by the MS-GPOL, see 3.2.5.1.6:

-----
3.2.5.1.6 GPO Filter Evaluation
In this step, the client MUST process the GPO as follows:
 1. Check for the functionality version of the GPO. If the gPCFunctionalityVersion
    field of the Group Policy Object Search message (as defined in [MS-ADA1]
    section 2.278) is not set to 2, the GPO MUST NOT be included in the rest
    of the protocol sequence. The GPO MUST be considered denied.
-----

given that the GPO itself does not have access control rules, you filter
it out. 


Version-Release number of selected component (if applicable):

sssd-1.14.0-43.el7.x86_64                


Steps to Reproduce:
1. create GPO with https://www.quest.com/products/password-manager/
2. try to log in with such user 

Actual results:

login fails

Expected results:


should log in

Comment 1 Andrey Bondarenko 2016-12-14 13:48:48 UTC
Correct versions for the 6.8 related bug:

sssd-1.13.3-22.el6_8.4.x86_64                               Sun Oct 30 11:19:34 2016
sssd-ad-1.13.3-22.el6_8.4.x86_64                            Sun Oct 30 11:19:32 2016
sssd-client-1.13.3-22.el6_8.4.x86_64                        Sun Oct 30 11:19:30 2016
sssd-common-1.13.3-22.el6_8.4.x86_64                        Sun Oct 30 11:19:31 2016

Comment 4 Jakub Hrozek 2016-12-15 15:24:55 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/3269

Comment 8 Lukas Slebodnik 2017-01-26 13:43:48 UTC
master:
* 47680083e7e4bf5c433657171bf84cceacc83339
* 6a490b312075d2588ad87bbb8a63466f1ac6a106

sssd-1-14:
* 9bf6c4b5afb5054282f7b8c4c5f7bed26a259f5a
* 94903da8a3723094948b4b99b30f6449fed809da

sssd-1-13:
* 627edf70ab2571d504bc23fdf3b15ce7983d4388
* 0ee20e9ece0d24c335f604b20e1ba7c8ea1d669d

Comment 11 Dan Lavu 2017-02-16 01:28:43 UTC
Manually verified against sssd-1.13.3-56.el6.x86_64

Added a denied user, and the user properly denied. 

ssh user1.176.119
user1.176.119's password: 
Connection closed by UNKNOWN

(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_access_check] (0x0400): CURRENT USER:
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_access_check] (0x0400):        user_sid = S-1-5-21-343696347-2574225464-2087024737-1109
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_access_check] (0x0400):   group_sids[0] = S-1-5-21-343696347-2574225464-2087024737-513
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_access_check] (0x0400):   group_sids[1] = S-1-5-11
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_access_check] (0x0400): POLICY DECISION:
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_access_check] (0x0400):  access_granted = 1
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_access_check] (0x0400):   access_denied = 1
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_perform_hbac_processing] (0x0040): GPO access check failed: [1432158228](Host Access Denied)
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_cse_done] (0x0040): HBAC processing failed: [1432158228](Host Access Denied}
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [ad_gpo_access_done] (0x0040): GPO-based access control failed.
(Wed Feb 15 20:26:08 2017) [sssd[be[shrd.org]]] [be_pam_handler_callback] (0x0100): Backend returned: (0, 6, <NULL>) [Success]

Comment 13 errata-xmlrpc 2017-03-21 09:58:43 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2017-0632.html


Note You need to log in before you can comment on or make changes to this bug.