RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 995389 - sssd don't get some nested groups users
Summary: sssd don't get some nested groups users
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks: CVE-2014-0249
TreeView+ depends on / blocked
 
Reported: 2013-08-09 08:54 UTC by Baptiste AGASSE
Modified: 2020-05-02 17:40 UTC (History)
8 users (show)

Fixed In Version: sssd-1.12.1-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-05 10:27:13 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Users and groups diagram (8.60 KB, image/png)
2013-08-26 08:40 UTC, Baptiste AGASSE
no flags Details
sssd config file (463 bytes, text/plain)
2013-08-26 08:41 UTC, Baptiste AGASSE
no flags Details


Links
System ID Private Priority Status Summary Last Updated
CentOS 6603 0 None None None Never
Github SSSD sssd issues 3328 0 None closed sssd don't get some nested groups users 2020-12-04 03:07:15 UTC
Red Hat Product Errata RHBA-2015:0441 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2015-03-05 15:05:27 UTC

Description Baptiste AGASSE 2013-08-09 08:54:23 UTC
Description of problem:

IPA v3.0 domain and sssd on EL6, some posix users in nested groups aren't showed in a "final" posix group, eg: user1, user2 are members of group1, user3, user4 are members of group2 and user5, group1 and group2 are members of group3, when i type "getent group" on a EL6 ipa client, group3 show only user5, user1 and user2 as member, when i log in with user 3 and i type "groups", group3 is not displayed. for another group, group4 (with group1 as nested group and group5 ), all users are displayed correctly.

After some others tests, it seems that "normal" (in opposition to posix) nested groups that are not expanded.


Version-Release number of selected component (if applicable):


How reproducible:

Always for non posix nested groups

Steps to Reproduce:
1. choose a user and login on a IPA client box
2. type "groups" command a see if all groups are displayed
3. type "getent group" command and see if all users are displeyed in all groups

Actual results:

[user3@srv01 ~]$ groups
groupE groupA groupC groupB

Expected results:

[user3@srv01 ~]$ groups
group3 groupE groupA groupC groupB

Additional info:

libsss_autofs.x86_64 1.9.2-82.7.el6_4
libsss_idmap.x86_64  1.9.2-82.7.el6_4
sssd.x86_64          1.9.2-82.7.el6_4
sssd-client.x86_64   1.9.2-82.7.el6_4
sssd-tools.x86_64    1.9.2-82.7.el6_4


On EL6 IPAv3 server

[user1@ds01 ~]$ ipa user-show user1
  Identifiant de connexion: user1
  Prénom: User
  Nom: One
  Répertoire utilisateur: /home/user1
  Shell de connexion: /bin/bash
  Adresse courriel: user1
  UID: 500200021
  GID: 500200000
  Compte désactivé: False
  Mot de passe: True
  Membre des groupes: group1, ipausers
  Indirect Member of group: group3, groupD, groupA, groupC, groupB
  Indirect Member of Sudo rule: group1_sudo
  Indirect Member of HBAC rule: allow_all_to_group1
[user1@ds01 ~]$ ipa user-show user3
  Identifiant de connexion: user3
  Prénom: User
  Nom: Three
  Répertoire utilisateur: /home/user3
  Shell de connexion: /bin/bash
  Adresse courriel: user3
  UID: 500200017
  GID: 500200010
  Compte désactivé: False
  Mot de passe: True
  Membre des groupes: groupE, ipausers, groupA, groupB
  Indirect Member of group: groupA, groupC, groupB, group3
  Indirect Member of Sudo rule: manage_jbossas, kill_jbossas
  Indirect Member of HBAC rule: allow_xxx, allow_yyy
  Clés Kerberos disponibles: True
[user1@ds01 ~]$ ipa group-show group1
  Nom du groupe: group1
  Description: Account administrators group
  GID: 500200000
  Utilisateurs membres: user1, user2
  Membre des groupes: group3, groupx, groupy, groupz
  Member of Sudo rule: group1_sudo
  Member of HBAC rule: allow_xxx_to_group1
[user1@ds01 ~]$ ipa group-show group2
  Nom du groupe: group2
  Description: Full access to xxx servers.
  Utilisateurs membres: user3, user4
  Membre des groupes: group3
  Member of Sudo rule: manage_jbossas, kill_jbossas
  Member of HBAC rule: allow_xxx_to_group2
[user1@ds01 ~]$ ipa group-show group3
  Nom du groupe: group3
  Description: xxx group
  GID: 2000
  Utilisateurs membres: user6
  Groupes membres: group2, group1
  Utilisateurs membres indirects: user3, user4, user1, user2

On EL6 client:

[root@srv01 ~]# su - user1
[user1@srv01 ~]$ id
uid=500200021(user1) gid=500200000(group1) groupes=500200000(group1),2000(group3),2001(groupD),2002(groupA),2003(groupC),2004(groupB) contexte=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
[user1@srv01 ~]$ groups
group1 group3 groupD groupA groupC groupB
[user1@srv01 ~]$ getent group group3
group3:x:2000:
[user1@srv01 ~]$ getent group | grep group3
group3:x:2000:
group3:*:2000:user2,user1
[user1@srv01 ~]$ exit
logout
[root@srv01 user1]# su - user3
[user3@srv01 ~]$ id
uid=500200017(user3) gid=500200010(groupE) groupes=500200010(groupE),2002(groupA),2003(groupC),2004(groupB) contexte=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
[user3@srv01 ~]$ groups
groupE groupA groupC groupB
[user3@srv01 ~]$ getent group group3
group3:x:2000:
[user3@srv01 ~]$ getent group | grep group3
group3:x:2000:
group3:*:2000:user2,user1
[user3@srv01 ~]$ exit
logout

Comment 2 Ondrej Kos 2013-08-16 13:03:51 UTC
Hello Baptiste,

I tried to reproduce the issue, configured IPA 3.0 and sssd 1.9.2-87.7, following user configuration:

group1: user1, user2
group2: user3, user4
group3: user5, group1, group2

[root@vm-178 ~]# getent group group1
group1:*:669200026:user1,user2
[root@vm-178 ~]# getent group group2
group2:*:669200027:user3,user4
[root@vm-178 ~]# getent group group3
group3:*:669200028:user3,user1,user5,user4,user2

[root@vm-178 ~]# id user1
uid=669200032(user1) gid=669200032(user1) groups=669200032(user1),669200028(group3),669200026(group1)
[root@vm-178 ~]# id user2
uid=669200033(user2) gid=669200033(user2) groups=669200033(user2),669200028(group3),669200026(group1)
[root@vm-178 ~]# id user3
uid=669200034(user3) gid=669200034(user3) groups=669200034(user3),669200028(group3),669200027(group2)

I am not able to reproduce your issue, could you provide your sssd.conf and LDIF for this case? If I understand this correctly, some of the groups are non-posix, but it's not clear from your report which ones.

Comment 3 Baptiste AGASSE 2013-08-26 08:40:36 UTC
Created attachment 790346 [details]
Users and groups diagram

Comment 4 Baptiste AGASSE 2013-08-26 08:41:18 UTC
Created attachment 790347 [details]
sssd config file

Comment 5 Baptiste AGASSE 2013-08-26 08:46:31 UTC
Hi,

Sorry for the delay, I was on vacation. since a diagram is worth a thousand words, in addition to the sssd's configuration, i've attached an users and groups diagram.

Comment 6 Ondrej Kos 2013-09-04 12:48:47 UTC
Hi Baptiste,

There are planned improvements in nested groups handling, in the meantime, is there some essential reason for you not to use posix group? Or as a workaround, you could create posix group which would mirror the non-posix group.

Comment 7 Baptiste AGASSE 2013-09-06 15:31:20 UTC
No essential reason, it's just some groups that only used in IPA in order to manage rights more easily. I will convert these groups to posix groups.

Comment 8 Jakub Hrozek 2014-03-18 09:06:18 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2286

Comment 9 Jakub Hrozek 2014-09-16 08:02:29 UTC
This was fixed in 1.12.1

Comment 13 errata-xmlrpc 2015-03-05 10:27:13 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0441.html


Note You need to log in before you can comment on or make changes to this bug.