RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1883488 - [RfE] Implement a new sssd.conf option to disable the filter for AD domain local groups from trusted domains
Summary: [RfE] Implement a new sssd.conf option to disable the filter for AD domain lo...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: sssd
Version: 8.3
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Sumit Bose
QA Contact: Dan Lavu
URL:
Whiteboard: sync-to-jira qetodo
Depends On: 1881992
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-09-29 11:19 UTC by Alexey Tikhonov
Modified: 2021-05-18 15:05 UTC (History)
8 users (show)

Fixed In Version: sssd-2.4.0-1.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-18 15:03:57 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 5346 0 None closed [RfE] Implement a new sssd.conf option to disable the filter for AD domain local groups from trusted domains 2021-01-12 14:46:58 UTC

Description Alexey Tikhonov 2020-09-29 11:19:54 UTC
This bug was initially created as a copy of Bug #1756240

I am copying this bug because: to track fix for RHEL8



Description of problem:
Active Directory comes with different group types. The "Domain Local Group" type (0x00000004) is only valid in the same domain where the group was defined and not cross domain. SSSD enforces this limit since Red Hat Enterprise Linux 7.0 and sssd-1.11.2-18.el7. See 'Additional info' for more details reg the actual implementation.

There are some use-cases though where it would be helpful to disable the filter for domain local groups and make them available cross domain - even when this is against what Microsoft is proposing.

The ask here is to implement a new SSSD option that allows to disable the filter for domain local groups. The default should be that domain local groups are filtered (no change to current behavior) so that Administrators explicitly need to turn this option on to disable the filter.

Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

AD groups with domain-local scope should be filtered out for trusted domains
https://pagure.io/SSSD/sssd/issue/2178

AD: filter domain local groups for trusted/sub domains
https://pagure.io/SSSD/sssd/c/8280c5213094a72fcaa499dda2f8647246185d45

tokenGroups do not work reliable with Global Catalog
https://bugzilla.redhat.com/show_bug.cgi?id=1033096

Comment 3 Sumit Bose 2020-10-05 11:15:27 UTC
Upstream ticket:
https://github.com/SSSD/sssd/issues/5346

Comment 4 Pavel Březina 2020-10-07 12:00:59 UTC
Pushed PR: https://github.com/SSSD/sssd/pull/5347

* `master`
    * 4f65a8d15b8e5f3dd613e789d68f38e60e0addc5 - ad: add ad_allow_remote_domain_local_groups

Comment 9 Dan Lavu 2020-12-01 00:46:16 UTC
Moving this to ITM5, the new multidomain setup is not cooperating.

Comment 12 Dan Lavu 2020-12-15 00:34:33 UTC
Verified against sssd-2.4.0-2.el8.x86_64

Ran against automated tests, snips from the test execution. 

local group in the child domain is not discovered. 

2020-12-14 19:08:01,713 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd41 - DEBUG - uid=1612601122(user1) gid=1612600513(domain users) groups=1612600513(domain users),1612601126(domain_group),1612601119(group1),1612601130(nested_group2),1612601131(nested_group3),1612601127(global_group),1612601121(group3),1612601120(group2),1612601129(nested_group1)
2020-12-14 19:08:01,715 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd41 - DEBUG - Exit code: 0
2020-12-14 19:08:01,758 - sssd.testlib.common.qe_class.QeHost.hostname1.ParamikoTransport - INFO - RUN getent group child_domain_group.com
2020-12-14 19:08:01,758 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd42 - DEBUG - RUN getent group child_domain_group.com
2020-12-14 19:08:01,883 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd42 - DEBUG - Exit code: 2


Enabling the feature and searching for the same group, this time it is found.

2020-12-14 19:08:26,103 - sssd.testlib.common.qe_class.QeHost.hostname1.ParamikoTransport - INFO - RUN getent group domain_group.com
2020-12-14 19:08:26,103 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd70 - DEBUG - RUN getent group domain_group.com
2020-12-14 19:08:26,163 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd70 - DEBUG - domain_group.com:*:1159401111:
2020-12-14 19:08:26,164 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd70 - DEBUG - Exit code: 0
2020-12-14 19:08:26,207 - sssd.testlib.common.qe_class.QeHost.hostname1.ParamikoTransport - INFO - RUN id child_user1.com
2020-12-14 19:08:26,207 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd71 - DEBUG - RUN id child_user1.com
2020-12-14 19:08:26,249 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd71 - DEBUG - uid=1159401108(child_user1.com) gid=1159401108(child_user1.com) groups=1159401108(child_user1.com),1159401112(child_domain_group.com),1159401105(child_group1.com),1159401116(child_nested_group2.com),1159401117(child_nested_group3.com),1159401115(child_nested_group1.com),1159401106(child_group2.com),1159401113(child_global_group.com),1159401107(child_group3.com),1159400513(domain users.com)
2020-12-14 19:08:26,251 - sssd.testlib.common.qe_class.QeHost.hostname1.cmd71 - DEBUG - Exit code: 0

Comment 14 errata-xmlrpc 2021-05-18 15:03:57 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2021:1666


Note You need to log in before you can comment on or make changes to this bug.