RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 592965 - getent returns the login shell of the users even though the remote LDAP server has no such entry.
Summary: getent returns the login shell of the users even though the remote LDAP serve...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: nss-pam-ldapd
Version: 6.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Nalin Dahyabhai
QA Contact: Ondrej Moriš
URL:
Whiteboard:
: 592488 (view as bug list)
Depends On: 592411
Blocks: 592488
TreeView+ depends on / blocked
 
Reported: 2010-05-17 13:54 UTC by Dmitri Pal
Modified: 2015-12-22 06:13 UTC (History)
5 users (show)

Fixed In Version: nss-pam-ldapd-0.7.5-3
Doc Type: Bug Fix
Doc Text:
Clone Of: 592411
Environment:
Last Closed: 2010-11-10 21:15:20 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Dmitri Pal 2010-05-17 13:54:12 UTC
+++ This bug was initially created as a clone of Bug #592411 +++

Description of problem:
getent returns the login shell of the users (puser1 & puser2 in this case) even though the remote LDAP server has no such entry.

Version-Release number of selected component (if applicable):
nss-pam-ldapd-0.7.3-1.el6.x86_64

How reproducible:


Steps to Reproduce:

1. Make sure there exists no "loginshell" attribute for the users on the ldap server.

2. Configure /etc/nslcd.conf:
# cat /etc/nslcd.conf
uid nslcd
gid ldap
uri ldaps://shanksldap.idm.lab.bos.redhat.com:636
base dc=example,dc=com
tls_cacertdir /etc/openldap/cacerts

3. getent -s ldap passwd. Observe that the loginshell is returned for puser1 and puser2.

Actual results:

/# /usr/bin/ldapsearch -x -h shanksldap.idm.lab.bos.redhat.com -p 389 -D "cn=Directory Manager" -w Secret123 -b "uid=puser1,ou=People,dc=example,dc=com"
# extended LDIF
#
# LDAPv3
# base <uid=puser1,ou=People,dc=example,dc=com> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# puser1, People, example.com
dn: uid=puser1,ou=People,dc=example,dc=com
uidNumber: 1001
gidNumber: 1001
objectClass: top
objectClass: posixAccount
uid: puser1
cn: Posix User1
homeDirectory: /export/puser1
userPassword:: e1NTSEF9ZVRKdWZxNWJtS0Q4SGVON01EZ0JuYzB0cUdzQWluUGlOZzM5TUE9PQ=
 =



# getent -s ldap passwd 
shanks:*:1010:1010:shanks:/home/shanks:/bin/bash
sssd:*:5000:5000:SSSD:/home/sssd:/bin/bash
puser1:*:1001:1001:Posix User1:/export/puser1:/bin/bash  <===========
puser2:*:1002:1002:Posix User2:/export/puser2:/bin/bash  <===========
puser3:*:999:999:Posix User3:/export/puser3:/bin/bash


Expected results:

Should not return missing attributes.

Additional info:

--- Additional comment from updates on 2010-05-14 18:21:23 EDT ---

nss-pam-ldapd-0.7.5-2.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/nss-pam-ldapd-0.7.5-2.fc13

--- Additional comment from updates on 2010-05-15 16:21:13 EDT ---

nss-pam-ldapd-0.7.5-2.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update nss-pam-ldapd'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/nss-pam-ldapd-0.7.5-2.fc13

--- Additional comment from grajaiya on 2010-05-17 00:37:43 EDT ---

Tests were completed successfully using nss-pam-ldapd-0.7.5-2.fc13.

Comment 2 Nalin Dahyabhai 2010-05-17 14:51:43 UTC
*** Bug 592488 has been marked as a duplicate of this bug. ***

Comment 3 RHEL Program Management 2010-05-17 15:45:27 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 6 releng-rhel@redhat.com 2010-11-10 21:15:20 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.