RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 683860 - sssd 1.5.1-9 breaks AD authentication
Summary: sssd 1.5.1-9 breaks AD authentication
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.1
Hardware: i686
OS: Linux
unspecified
high
Target Milestone: rc
: ---
Assignee: Stephen Gallagher
QA Contact: Chandrasekar Kannan
URL:
Whiteboard:
Depends On: 683267
Blocks: 688697
TreeView+ depends on / blocked
 
Reported: 2011-03-10 14:32 UTC by Stephen Gallagher
Modified: 2015-01-04 23:47 UTC (History)
12 users (show)

Fixed In Version: sssd-1.5.1-15.el6
Doc Type: Bug Fix
Doc Text:
Clone Of: 683267
: 688697 (view as bug list)
Environment:
Last Closed: 2011-05-19 11:39:06 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:0560 0 normal SHIPPED_LIVE Low: sssd security, bug fix, and enhancement update 2011-05-19 11:38:17 UTC

Description Stephen Gallagher 2011-03-10 14:32:21 UTC
+++ This bug was initially created as a clone of Bug #683267 +++

Created attachment 483062 [details]
Requested sssd logs, with debug level set to 9

Description of problem:
On upgrade to 1.5.1-9, AD authentication stops working. Reverting to 1.5.1-3 fixes the issue, using identical configuration files.

Version-Release number of selected component (if applicable):
1.5.1-9

How reproducible:
Always.

Steps to Reproduce:
1. Upgrade sssd and sssd-client to 1.5.1-9
2. Attempt to login using one of the AD accounts.
  
Actual results:
Authentication fails.

Expected results:
Works with 1.5.1-3.

Additional info:
See attached logs.

--- Additional comment from sgallagh on 2011-03-09 12:12:41 EST ---

Can you try running the following command from your Linux client and tell me what you get?

ldapsearch -x -W -D -H ldap://DC=srvr501.some.domainname.org \
cn=XXXXXXXX,ou="XXXXXXXXXXXXXXX",ou=XXXXXXXXXXXXXX,dc=some,dc=domainname,dc=org \
-b dc=some,dc=domainname,dc=org
'(&(member=CN=Smojver\5c, Bojan,OU=XXXXXXXX,OU=XXXXXX,DC=some,DC=domainname,DC=org)(objectclass=group))'

I want to see if this lookup is succeeding (obviously substitute the correct values for the OUs etc.)

--- Additional comment from sbose on 2011-03-09 15:32:02 EST ---

Can you also attach the log files of a successful authentication with 1.5.1-3 ?

--- Additional comment from bojan on 2011-03-10 08:03:05 EST ---

Sorry about the delay. Work stuff. Will try getting this to you tomorrow.

--- Additional comment from sgallagh on 2011-03-10 08:05:26 EST ---

Re-setting the NeedInfo flag

--- Additional comment from sgallagh on 2011-03-10 08:35:46 EST ---

Also, can you let us know which Active Directory server it is? 2003R2 or 2008?

Comment 5 Kaushik Banerjee 2011-04-08 12:35:06 UTC
Steps to test:
1. Create a group "group1" with unix attributes.
2. Create a user "user1" with unix attributes, add this as a member of to group "group1".
3. Set "group1" as the primary group of "user1".
4. Create another group "group2" without any unix attributes. Add "user1" as member of this group(so that group2 becomes a supplementary group of user1).
5. Enumerate and Auth as user1.

Expected Result:
Enumeration(id -G -n user1) should show the primary group.
and Authentication(ssh -l user1 localhost) for user1 should be successful.

Actual Result:
# id -G -n user1
group1

# ssh -l user1 localhost
user1@localhost's password: 
Last login: Fri Apr  8 15:14:31 2011 from localhost

Verified that if the unix user is a member of a non-unix group, the group should just be ignored.

Version:
 rpm -qi sssd | head
Name        : sssd                         Relocations: (not relocatable)
Version     : 1.5.1                             Vendor: Red Hat, Inc.
Release     : 24.el6                        Build Date: Sat 02 Apr 2011 01:24:54 AM IST
Install Date: Wed 06 Apr 2011 07:17:24 PM IST      Build Host: x86-012.build.bos.redhat.com
Group       : Applications/System           Source RPM: sssd-1.5.1-24.el6.src.rpm
Size        : 3462740                          License: GPLv3+
Signature   : (none)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
URL         : http://fedorahosted.org/sssd/
Summary     : System Security Services Daemon

Comment 6 errata-xmlrpc 2011-05-19 11:39:06 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHSA-2011-0560.html

Comment 7 errata-xmlrpc 2011-05-19 13:09:58 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHSA-2011-0560.html


Note You need to log in before you can comment on or make changes to this bug.