Is this a known issue? Does anybody have a solution for this? 

Thanks,
--Tavi

On Thu, Nov 20, 2014 at 4:13 PM, Octavian Afilipoai <oafilipoai@gmail.com> wrote:
Hello,


I'm trying to include a user "local" defined in /etc/passwd in a ldap group called "test" by adding a memberUid in the group definition. 

With the getent command I see the change:

>getent group test
test:*:3000:local

However when I run the id command for user local the group test is not shown. Only the locally defined group "local" is listed. Also accessing resources which require membership to group test fails.

>id local
uid=1000(local) gid=1000(local) groups=1000(local)

I don't have this issue with users defined on the ldap server (the id command lists all the groups they are members of). The behavior is the same with sssd 1.11.6 on CentOS 6.6 and sssd 1.9.2 on Centos 6.5.

On different machines (Centos 5.x and DebianWheezy) the local user shows up with the correct ldap groups, but those systems don't use sssd to bind to the ldap server.

The version of the server is OpenLDAP 2.4.31

Is there anything in the configuration file which would enabled this behavior with sssd? Any help is appreciated.


--Tavi