RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 771361 - case_sensitive function not working as intended for ldap
Summary: case_sensitive function not working as intended for ldap
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.3
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Stephen Gallagher
QA Contact: IDM QE LIST
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-01-03 13:53 UTC by Dmitri Pal
Modified: 2020-05-02 16:42 UTC (History)
6 users (show)

Fixed In Version: sssd-1.8.0-2.el6.beta2
Doc Type: Enhancement
Doc Text:
No documentation needed
Clone Of:
Environment:
Last Closed: 2012-06-20 11:51:03 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2165 0 None closed case_sensitive function not working as intended for ldap 2020-10-28 15:46:53 UTC
Red Hat Product Errata RHBA-2012:0747 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2012-06-19 19:31:43 UTC

Description Dmitri Pal 2012-01-03 13:53:50 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/1123

When using ldap authentication and with case_sensitive set to FALSE you ARE able to log in with lower case usernames but in the background the username is still upper case.

I have a user 'User' in our ldap tree (novell eDirectory)
i can log in with 'user'
'getent passwd user' will show 'User:*:###:###:User:/home/User:/bin/bash'

whoami will return User as well when you su - user.

Comment 1 Jenny Severance 2012-02-02 13:13:50 UTC
Please add steps to reproduce/verify this issue without eDirectory. thanks

Comment 2 Jakub Hrozek 2012-02-02 15:19:19 UTC
I'm not sure if this bug made it into any of the released versions, so you might not be able to reproduce the issue, but verifying it is fixed should be rather easy:

Create a user with mixed-case name.  Run getent passwd SomeUser.
With the default settings (which is case-sensitive), getent should return the name as stored on the server (SomeUser).

Configure the SSSD domain to be case-insensitive (case_sensitive = false), remove the cache, restart SSSD and run getent again. The name should be returned lowercased in the case-insensitive domain (someuser)

Comment 6 Kaushik Banerjee 2012-04-02 19:34:33 UTC
Verified in version:

# rpm -qi sssd | head
Name        : sssd                         Relocations: (not relocatable)
Version     : 1.8.0                             Vendor: Red Hat, Inc.
Release     : 20.el6                        Build Date: Fri 30 Mar 2012 06:45:57 PM IST
Install Date: Mon 02 Apr 2012 05:36:37 PM IST      Build Host: x86-002.build.bos.redhat.com
Group       : Applications/System           Source RPM: sssd-1.8.0-20.el6.src.rpm
Size        : 7865577                          License: GPLv3+
Signature   : (none)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
URL         : http://fedorahosted.org/sssd/
Summary     : System Security Services Daemon

Comment 7 Jakub Hrozek 2012-04-03 18:01:56 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
No documentation needed

Comment 9 errata-xmlrpc 2012-06-20 11:51:03 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0747.html


Note You need to log in before you can comment on or make changes to this bug.