#2667 id_provider = ad requires ldap_use_tokengroups = False to see secondary groups
Closed: wontfix 4 years ago by pbrezina. Opened 8 years ago by pbrezina.

Ticket was cloned from Red Hat Bugzilla (product Red Hat Enterprise Linux 6): Bug 1203440

Please note that this Bug is private and may not be accessible as it contains confidential Red Hat customer information.

Created attachment 1003415
sssd logs

Description of problem:
Not seeing secondary groups without the following added.

id_provider = ad
ldap_use_tokengroups = False
ldap_group_objectsid = objectSID
ldap_user_objectsid = objectSID

When using

id_provider = ad

Version-Release number of selected component (if applicable):
sssd-1.11.6-30.el6_6.3

How reproducible:
Always

Steps to Reproduce:
1. Set up sssd

Actual results:
# id user
uid=50210(user) gid=50072(primarygroup)
groups=50072(primarygroup)

Expected results:
# id user
uid=50210(user) gid=50072(primarygroup)
groups=50072(primarygroup),50076(secondarygroup)

Additional info:
I have attached sssd_1.tgz

# service sssd stop
# rm -f /var/log/sssd/*
# rm -f /var/lib/sss/db/*
# service sssd start
# id  1698273-tarball
# tar -zcvf sssd_1.tgz /etc/sssd/* /var/log/sssd/* /var/log/messages

With

ldap_use_tokengroups = False
ldap_group_objectsid = objectSID
ldap_user_objectsid = objectSID

Let me know if you want it without the above settings

From the information provided in bugzilla it looks like we are contacting wrong DC. We should be contacting either DC that manages given domain or GC.

blockedby: =>
blocking: =>
changelog: =>
coverity: =>
design: =>
design_review: => 0
feature_milestone: =>
fedora_test_page: =>
mark: no => 0
review: True => 0
selected: =>
testsupdated: => 0

Fields changed

milestone: NEEDS_TRIAGE => SSSD 1.13 backlog

We need to discuss what to do with this ticket.

milestone: SSSD 1.13 backlog => NEEDS_TRIAGE
sensitive: => 0

The bug was reported against 1.12. I think we should ask the customer if they can reproduce with 1.13 (the 6.8 preview or wait when 6.8 is released). If they can, we need to look into the logs again and put the ticket back into the 1.13 milestone.

Deferring until we receive logs from a recent version in the downstream bugzilla.

milestone: NEEDS_TRIAGE => SSSD Deferred

Fields changed

description: Ticket was cloned from Red Hat Bugzilla (product ''Red Hat Enterprise Linux 6''): [https://bugzilla.redhat.com/show_bug.cgi?id=1203440 Bug 1203440]

''Please note that this Bug is private and may not be accessible as it contains confidential Red Hat customer information.''

{{{
Created attachment 1003415
sssd logs

Description of problem:
Not seeing secondary groups without the following added.

id_provider = ad
ldap_use_tokengroups = False
ldap_group_objectsid = objectSID
ldap_user_objectsid = objectSID

When using

id_provider = ad

Version-Release number of selected component (if applicable):
sssd-1.11.6-30.el6_6.3

How reproducible:
Always

Steps to Reproduce:
1. Set up sssd

Actual results:

id 1698273-dmorison

uid=50210(1698273-dmorison) gid=50072(1698273-allusers)
groups=50072(1698273-allusers)

Expected results:

id 1698273-dmorison

uid=50210(1698273-dmorison) gid=50072(1698273-allusers)
groups=50072(1698273-allusers),50076(1698273-interns)

Additional info:
I have attached sssd_1.tgz

service sssd stop

rm -f /var/log/sssd/*

rm -f /var/lib/sss/db/*

service sssd start

id 1698273-jgarbett

tar -zcvf sssd_1.tgz /etc/sssd/ /var/log/sssd/ /var/log/messages

With

ldap_use_tokengroups = False
ldap_group_objectsid = objectSID
ldap_user_objectsid = objectSID

Let me know if you want it without the above settings
}}} => Ticket was cloned from Red Hat Bugzilla (product ''Red Hat Enterprise Linux 6''): [https://bugzilla.redhat.com/show_bug.cgi?id=1203440 Bug 1203440]

''Please note that this Bug is private and may not be accessible as it contains confidential Red Hat customer information.''

{{{
Created attachment 1003415
sssd logs

Description of problem:
Not seeing secondary groups without the following added.

id_provider = ad
ldap_use_tokengroups = False
ldap_group_objectsid = objectSID
ldap_user_objectsid = objectSID

When using

id_provider = ad

Version-Release number of selected component (if applicable):
sssd-1.11.6-30.el6_6.3

How reproducible:
Always

Steps to Reproduce:
1. Set up sssd

Actual results:

id user

uid=50210(user) gid=50072(primarygroup)
groups=50072(primarygroup)

Expected results:

id user

uid=50210(user) gid=50072(primarygroup)
groups=50072(primarygroup),50076(secondarygroup)

Additional info:
I have attached sssd_1.tgz

service sssd stop

rm -f /var/log/sssd/*

rm -f /var/lib/sss/db/*

service sssd start

id 1698273-tarball

tar -zcvf sssd_1.tgz /etc/sssd/ /var/log/sssd/ /var/log/messages

With

ldap_use_tokengroups = False
ldap_group_objectsid = objectSID
ldap_user_objectsid = objectSID

Let me know if you want it without the above settings
}}}

Metadata Update from @pbrezina:
- Issue set to the milestone: SSSD Patches welcome

7 years ago

Thank you for taking time to submit this request for SSSD. Unfortunately this issue was not given priority and the team lacks the capacity to work on it at this time.

Given that we are unable to fulfill this request I am closing the issue as wontfix.

If the issue still persist on recent SSSD you can request re-consideration of this decision by reopening this issue. Please provide additional technical details about its importance to you.

Thank you for understanding.

Metadata Update from @pbrezina:
- Issue close_status updated to: wontfix
- Issue status updated to: Closed (was: Open)

4 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/3708

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata