#3268 D-Bus GetUserGroups method of sssd is always qualifying all group names
Closed: Fixed 6 years ago Opened 7 years ago by jhrozek.

Ticket was cloned from Red Hat Bugzilla (product Red Hat Enterprise Linux 7): Bug 1402532

Please note that this Bug is private and may not be accessible as it contains confidential Red Hat customer information.

Description of problem:
D-Bus interface of sssd is giving inappropriate information for trusted AD
users while returning groups(IPA groups are being appended with additional
@ad.domain.com realm from trusted AD domain)
Whereas, 'id' command is reflecting appropriate information.

Version-Release number of selected component (if applicable):
sssd-1.14.0-43.el7.x86_64

How reproducible:
Always

Steps to Reproduce:
1. Configure sssd.conf with [ifp]
2. Try to fetch group information for trusted AD users via D-bus interface


Actual results:
While returning groups for trusted AD users(IPA groups are being appended with
additional @ad.domain.com realm from trusted AD domain)

Expected results:
It should show correct information about groups and shouldn't append IPA groups
with AD domain(@ad.domain.com)

Fields changed

blockedby: =>
blocking: =>
changelog: =>
coverity: =>
design: =>
design_review: => 0
feature_milestone: =>
fedora_test_page: =>
mark: no => 0
milestone: NEEDS_TRIAGE => SSSD 1.14.3
patch: => 0
review: True => 0
selected: =>
testsupdated: => 0

Fields changed

owner: somebody => pcech

Metadata Update from @jhrozek:
- Issue assigned to pcech
- Issue set to the milestone: SSSD 1.14.3

7 years ago

I open PR wit patch of this issue:
https://github.com/SSSD/sssd/pull/206

(There is also comment how to test this issue.)

Metadata Update from @pcech:
- Custom field component reset
- Custom field design_review reset
- Custom field mark reset
- Custom field patch reset
- Custom field review reset
- Custom field rhbz reset
- Custom field sensitive reset
- Custom field testsupdated reset
- Custom field type reset
- Issue close_status updated to: None
- Issue set to the milestone: None (was: SSSD 1.14.3)

7 years ago

Metadata Update from @jhrozek:
- Custom field design_review reset (from false)
- Custom field mark reset (from false)
- Custom field patch reset (from false)
- Custom field review reset (from false)
- Custom field sensitive reset (from false)
- Custom field testsupdated reset (from false)
- Issue set to the milestone: SSSD 1.15.3

7 years ago

Can we please get a status update?

Metadata Update from @jhrozek:
- Custom field design_review reset (from false)
- Custom field mark reset (from false)
- Custom field patch reset (from false)
- Custom field review reset (from false)
- Custom field sensitive reset (from false)
- Custom field testsupdated reset (from false)

6 years ago

Metadata Update from @jhrozek:
- Custom field design_review reset (from false)
- Custom field mark reset (from false)
- Custom field patch reset (from false)
- Custom field review reset (from false)
- Custom field sensitive reset (from false)
- Custom field testsupdated reset (from false)
- Issue close_status updated to: Fixed
- Issue status updated to: Closed (was: Open)

6 years ago

Metadata Update from @jhrozek:
- Custom field design_review reset (from false)
- Custom field mark reset (from false)
- Custom field patch reset (from false)
- Custom field review reset (from false)
- Custom field sensitive reset (from false)
- Custom field testsupdated reset (from false)

6 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/4301

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata