RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1738532 - lookup identity does not work in some cases
Summary: lookup identity does not work in some cases
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: sssd
Version: 8.2
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.2
Assignee: Pavel Březina
QA Contact: sssd-qe
URL:
Whiteboard: sync-to-jira
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-08-07 11:46 UTC by Ondrej
Modified: 2020-04-28 16:56 UTC (History)
11 users (show)

Fixed In Version: sssd-2.2.3-2.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-04-28 16:56:02 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:1863 0 None None None 2020-04-28 16:56:20 UTC

Description Ondrej 2019-08-07 11:46:43 UTC
Description of problem:
duplicate of bug #1736110 as I just verified the same bug also exists in RHEL-8

Comment 1 Pavel Březina 2019-08-20 11:24:47 UTC
Upstream PR:
https://github.com/SSSD/sssd/pull/868

Upstream Ticket:
https://pagure.io/SSSD/sssd/issue/4065

Comment 3 Pavel Březina 2019-09-03 13:35:49 UTC
Steps to reproduce:
1. Configure SSSD against AD
2. Create user named say 'user-1'
2. Set its UPN to `TestUserUPN` (different from the username)
3. Run:

```
dbus-send --print-reply --system --dest=org.freedesktop.sssd.infopipe /org/freedesktop/sssd/infopipe org.freedesktop.sssd.infopipe.GetUserAttr string:TestUserUPN array:string:name
Error sbus.Error.NotFound: No such file or directory
```

Comment 4 Ondrej 2019-09-03 14:02:56 UTC
Just to clarify things:
AD seems (Summit to clarify) to ignore UPN settings as Kerberos ticket are always generated in form of sAMAccountName@domain.
So it is correct that the example above does not work (Summit will know).

My point was if we actually used uid attribute, i.e.
ldap_user_name = uid # let's go strict RFC2307 here

 AND then we have an user where uid != sAMAccountName, then we have a problem for sure.

I am not a AD expert so not sure which role the UPN settings plays here - to me it looks like it is (as far as Apache and Kerberos concerns) completely ignored.

Comment 5 Pavel Březina 2019-10-02 08:09:55 UTC
Switching to POST as this was resolved upstream.

* `master`
    * 18611d70e2916138103a099d45861252d6323366 - ifp: let cache_req parse input name so it can fallback to upn search

Comment 7 Madhuri 2020-02-21 04:08:37 UTC
Verified with
[root@vm-10-0-108-222 ~]# rpm -qa sssd
sssd-2.2.3-6.el8.x86_64

Verification steps:
1) configure SSSD against AD server
[root@vm-10-0-108-222 ~]# cat /etc/sssd/sssd.conf 

[sssd]
domains = t1adpy12r82g.com
config_file_version = 2
services = nss, pam

[domain/t1adpy12r82g.com]
ad_domain = t1adpy12r82g.com
krb5_realm = T1ADPY12R82G.COM
realmd_tags = manages-system joined-with-adcli 
cache_credentials = True
id_provider = ad
krb5_store_password_if_offline = True
default_shell = /bin/bash
ldap_id_mapping = True
use_fully_qualified_names = True
fallback_homedir = /home/%u@%d
access_provider = ad

2) Add user-1 in AD server
[root@vm-10-0-108-222 ~]# getent passwd user-1
user-1:*:1682201112:1682200513:user-1:/home/user-1:/bin/bash

3) Set its UPN to `TestUserUPN` using Powershell command 

PS C:\Users\Administrator> Set-ADUser -UserPrincipalName TestUserUPN -Identity user-1

4) run
dbus-send --print-reply --system --dest=org.freedesktop.sssd.infopipe /org/freedesktop/sssd/infopipe org.freedesktop.sssd.infopipe.GetUserAttr string:TestUserUPN array:string:name

[root@vm-10-0-108-222 ~]# dbus-send --print-reply --system --dest=org.freedesktop.sssd.infopipe /org/freedesktop/sssd/infopipe org.freedesktop.sssd.infopipe.GetUserAttr string:TestUserUPN array:string:name
method return time=1582257563.951842 sender=:1.220 -> destination=:1.219 serial=6 reply_serial=2
   array [
      dict entry(
         string "name"
         variant             array [
               string "user-1"
            ]
      )
   ]


Thus from above observations marking this bug as Verified

Comment 9 errata-xmlrpc 2020-04-28 16:56:02 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:1863


Note You need to log in before you can comment on or make changes to this bug.