RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 801377 - getent returns non-existing netgroup name, when sssd is configured as proxy provider
Summary: getent returns non-existing netgroup name, when sssd is configured as proxy p...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.3
Hardware: x86_64
OS: Linux
urgent
urgent
Target Milestone: rc
: ---
Assignee: Stephen Gallagher
QA Contact: IDM QE LIST
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-08 12:00 UTC by Amith
Modified: 2020-05-02 16:47 UTC (History)
4 users (show)

Fixed In Version: sssd-1.8.0-12.el6
Doc Type: Bug Fix
Doc Text:
No documentation needed
Clone Of:
Environment:
Last Closed: 2012-06-20 11:55:43 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2284 0 None None None 2020-05-02 16:47:48 UTC
Red Hat Product Errata RHBA-2012:0747 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2012-06-19 19:31:43 UTC

Description Amith 2012-03-08 12:00:04 UTC
Description of problem:
Upon requesting a non-existing netgroup name, the command #getent netgroup <unknown_group> returns the same name, however the command is expected to return nothing. This happens when sssd is configured as proxy provider. 

Version-Release number of selected component (if applicable):
sssd-1.8.0-11.el6.x86_64

How reproducible:
Always

Steps to Reproduce:
1. Edit /etc/ldap.conf and add the following:
   uri ldap://<hostname.com>:<port>
   ssl no
   base <basedn> 

2. Create and edit /etc/pam.d/sssdproxyldap with the following contents:
   auth          required      pam_ldap.so
   account       required      pam_ldap.so
   password      required      pam_ldap.so
   session       required      pam_ldap.so

3. To produce the issue, setup sssd.conf as below:
[sssd]
reconnection_retries = 3
config_file_version = 2
sbus_timeout = 30
services = nss, pam
domains = PROXY
debug_level = 9

[nss]
filter_groups = root
filter_users = root

[pam]

[domain/PROXY]
id_provider = proxy
auth_provider = proxy
cache_credentials = TRUE
proxy_lib_name = ldap
proxy_pam_target = sssdproxyldap
enumerate = TRUE
debug_level = 9
ldap_tls_cacertdir = /etc/openldap/cacerts/
  
4. After setting the above configurations, start sssd service and run the following step:

[root@sssd-client sssd]# getent netgroup some_group

Actual results: 
The cmd #getent returns the non-existing netgroup name as given below:

[root@sssd-client sssd]# getent netgroup some_group
some_group

[root@sssd-client sssd]# getent netgroup some_group
some_group

Expected results:
The cmd #getent should return nothing upon requesting a non-existing netgroup.

[root@sssd-client sssd]# getent netgroup some_group
[root@sssd-client sssd]# getent netgroup some_group

Additional info:

Comment 2 Stephen Gallagher 2012-03-08 12:34:07 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/1242

Comment 7 Jakub Hrozek 2012-04-03 18:30:16 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
No documentation needed

Comment 8 Amith 2012-04-11 10:48:06 UTC
Verified on sssd-1.8.0-22.el6.x86_64. 

The fix involves modifying "proxy_lib_name = ldap" to "proxy_lib_name = file" (file: /etc/netgroup) due to a bug in nss-pam-ldapd, which outputs an empty netgroup even if it actually does not exist. Jakub has filed
https://bugzilla.redhat.com/show_bug.cgi?id=804103 against nss-pam-ldapd.

The output for the associated beaker automation script is given below:

::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
:: [   LOG    ] :: Verify BZ release ticket #363 :- getent returns non-existing netgroup name with proxy provider when proxy_lib_name = file
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::

:: [   PASS   ] :: Once - Verifying valid netgroup: QAeng
:: [   PASS   ] :: Twice - Verifying valid netgroup: QAeng
:: [   PASS   ] :: Thrice - Verifying valid netgroup: QAeng
:: [   PASS   ] :: Once - Verifying unknown netgroup: testsumgroup
:: [   PASS   ] :: Twice - Verifying unknown netgroup: testsumgroup
:: [   PASS   ] :: Thrice - Verifying unknown netgroup: testsumgroup
:: [   LOG    ] :: Duration: 4s
:: [   LOG    ] :: Assertions: 9 good, 0 bad
:: [   PASS   ] :: RESULT: Verify BZ release ticket #363 :- getent returns non-existing netgroup name with proxy provider when proxy_lib_name = file

Comment 10 errata-xmlrpc 2012-06-20 11:55:43 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0747.html


Note You need to log in before you can comment on or make changes to this bug.