RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1746878 - Let IPA client read IPA objects via LDAP and not via extdom plugin when resolving trusted users and groups
Summary: Let IPA client read IPA objects via LDAP and not via extdom plugin when resol...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.7
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Sumit Bose
QA Contact: ipa-qe
URL:
Whiteboard: sync-to-jira
: 1720674 1907714 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-08-29 12:23 UTC by Sumit Bose
Modified: 2023-09-07 20:30 UTC (History)
15 users (show)

Fixed In Version: sssd-1.16.4-31
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-31 19:44:37 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 5041 0 None closed Let IPA client read IPA objects via LDAP and not via extdom plugin when resolving trusted users and groups 2021-01-19 19:43:31 UTC
Red Hat Product Errata RHBA-2020:1053 0 None None None 2020-03-31 19:44:54 UTC

Description Sumit Bose 2019-08-29 12:23:59 UTC
Description of problem:
Currently when a IPA client is resolving trusted user and group with the help of the extdom plugin it uses the extdom plugin as well to lookup IPA objects. This might cause issues if e.g. there is a user in IPA with the same name as a group in AD or the other way round.

To solve this and to lower the load on the extdom plugin on the IPA server side it would be better to lookup IPA object directly from LDAP on the IPA server.

Comment 2 Sumit Bose 2019-08-29 12:28:10 UTC
Upstream ticket:
https://pagure.io/SSSD/sssd/issue/4073

Comment 7 Sumit Bose 2019-09-27 14:05:46 UTC
sssd-1-16:
 - fbd38903a3c4985e560e6c670ead84597982242e

Comment 9 Sergey Orlov 2019-12-09 15:25:41 UTC
Hi Sumit

Please provide steps for reproducing original issue and verifying the fix

Comment 11 anuja 2019-12-11 11:11:44 UTC
With given steps in comment # 10
Using older version: sssd-1.16.2-13.el7_6.8.x86_64
Using latest version: sssd-1.16.4-35.el7.x86_64

---------------------on ipa-server--------------------------------------------------------
[root@master ~]# ipa user-add --first=first --last=last --noprivate --uid=100996 --gidnumber=100996 ipatest24276
-------------------------
Added user "ipatest24276"
-------------------------
  User login: ipatest24276
  First name: first
  Last name: last
  Full name: first last
  Display name: first last
  Initials: fl
  Home directory: /home/ipatest24276
  GECOS: first last
  Login shell: /bin/sh
  Principal name: ipatest24276
  Principal alias: ipatest24276
  Email address: ipatest24276
  UID: 100996
  GID: 100996
  Password: False
  Member of groups: ipausers
  Kerberos keys available: False
[root@master ~]# ipa group-add --gid 100996 ipatest24276
--------------------------
Added group "ipatest24276"
--------------------------
  Group name: ipatest24276
  GID: 100996
[root@master ~]# ipa group-add --external ext-ipatest24276
------------------------------
Added group "ext-ipatest24276"
------------------------------
  Group name: ext-ipatest24276
[root@master ~]# ipa group-add-member --group=ext-ipatest24276 ipatest24276
  Group name: ipatest24276
  GID: 100996
  Member groups: ext-ipatest24276
-------------------------
Number of members added 1
-------------------------
[root@master ~]# ipa group-add-member --external=aduser1 ext-ipatest24276
[member user]: 
[member group]: 
  Group name: ext-ipatest24276
  External member: S-1-5-21-2842256260-195550463-1751006347-1109
  Member of groups: ipatest24276
-------------------------
Number of members added 1
-------------------------
[root@master ~]# id ipatest24276
uid=100996(ipatest24276) gid=100996(ipatest24276) groups=100996(ipatest24276)
[root@master ~]# getent group ipatest24276
ipatest24276:*:100996:aduser1
[root@master ~]# sss_cache -E
[root@master ~]# date; service sssd stop ; rm -rf /var/log/sssd/* ; rm -rf /var/lib/sss/db/* ; service sssd start
Wed Dec 11 05:27:33 EST 2019
Redirecting to /bin/systemctl stop sssd.service
Redirecting to /bin/systemctl start sssd.service
[root@master ~]# rpm -qa sssd
sssd-1.16.2-13.el7_6.8.x86_64
---------------------on ipa-client--------------------------------------------------------
[root@client ~]# sss_cache -E
[root@client ~]# date; service sssd stop ; rm -rf /var/log/sssd/* ; rm -rf /var/lib/sss/db/* ; service sssd start
Wed Dec 11 05:27:59 EST 2019
Redirecting to /bin/systemctl stop sssd.service
Redirecting to /bin/systemctl start sssd.service
[root@client ~]# 
[root@client ~]# date ; id aduser1
Wed Dec 11 05:28:12 EST 2019
uid=879001109(aduser1) gid=879001109(aduser1) groups=879001109(aduser1),879001115(adunigroup1),879001113(adgroup1),879001114(adgroup2)
[root@client ~]# rpm -qa sssd
sssd-1.16.2-13.el7_6.8.x86_64
---------------------------------------------------------------------------------------------

On latest version of sssd

[root@client ~]# sss_cache -E
[root@client ~]# date; service sssd stop ; rm -rf /var/log/sssd/* ; rm -rf /var/lib/sss/db/* ; service sssd start
Wed Dec 11 05:11:48 EST 2019
Redirecting to /bin/systemctl stop sssd.service
Redirecting to /bin/systemctl start sssd.service
[root@client ~]# 
[root@client ~]# date ; id aduser1
Wed Dec 11 05:12:10 EST 2019
uid=879001109(aduser1) gid=879001109(aduser1) groups=879001109(aduser1),879001115(adunigroup1),879001113(adgroup1),879001114(adgroup2),100995(ipatest24278),879000513(domain users)
[root@client ~]# 
id aduser1 | grep ipatest
uid=879001109(aduser1) gid=879001109(aduser1) groups=879001109(aduser1),879001115(adunigroup1),879001113(adgroup1),879001114(adgroup2),100995(ipatest24278),879000513(domain users)
[root@client ~]# 
[root@client ~]# rpm -qa sssd
sssd-1.16.4-35.el7.x86_64
[root@client ~]# 

The only group is not retrieved from id command for aduser in olderversion of sssd.

Hi Sumit,
will you clarify the steps are correct.
or what is expected user should be retrieved or user with group should be retrieved.

Comment 12 Sumit Bose 2019-12-12 09:58:56 UTC
Hi,

thanks, steps are looking good, you can mark the ticket as Verified.

bye,
Sumit

Comment 13 Sumit Bose 2019-12-12 10:27:12 UTC
Btw, the output on the older version might vary depending on cache content and lookup order, important is that the group is missing.

bye,
Sumit

Comment 14 anuja 2019-12-13 06:49:14 UTC
Based on comment # 13 marking bz as verified.

Comment 15 Sumit Bose 2020-01-31 15:29:44 UTC
*** Bug 1720674 has been marked as a duplicate of this bug. ***

Comment 16 Florence Blanc-Renaud 2020-03-17 15:45:58 UTC
Test added upstream in IPA workspace:
master:
    b2ab286 ipatests: User and group with same name should not break reading AD user data.
    6018cca Mark test to skip sssd-2.2.2

ipa-4-8:
    c3053e2 ipatests: User and group with same name should not break reading AD user data.
    a992263 Mark test to skip sssd-2.2.2

ipa-4-7:
    7c452d7 ipatests: User and group with same name should not break reading AD user data.
    2ea0a1d Mark test to skip sssd-2.2.0 [sssd/issue/4073]

ipa-4-6:
    4ca75cf ipatests: User and group with same name should not break reading AD user data.
    edbf8f7 Mark test to skip sssd-1.16.3 [sssd/issue/4073]

Comment 18 errata-xmlrpc 2020-03-31 19:44:37 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:1053

Comment 19 Alexey Tikhonov 2021-01-15 12:02:15 UTC
*** Bug 1907714 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.