RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 830349 - cannot use & in a sasl map search filter
Summary: cannot use & in a sasl map search filter
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: 389-ds-base
Version: 6.4
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Rich Megginson
QA Contact: Sankar Ramalingam
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-08 21:43 UTC by Nathan Kinder
Modified: 2020-09-13 20:06 UTC (History)
3 users (show)

Fixed In Version: 389-ds-base-1.2.11.12-1.el6
Doc Type: Bug Fix
Doc Text:
Cause: Using a compound search filter (with an ampersand "&" character) for the SASL mapping, the "&" was not escaped properly. Consequence: SASL mapping fails to map the SASL identity to a DN, and SASL authentication fails. Fix: check for '&', and don't escape it. Result: mapping succeeds
Clone Of:
Environment:
Last Closed: 2013-02-21 08:17:52 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 291 0 None None None 2020-09-13 20:06:30 UTC
Red Hat Product Errata RHSA-2013:0503 0 normal SHIPPED_LIVE Moderate: 389-ds-base security, bug fix, and enhancement update 2013-02-21 08:18:44 UTC

Description Nathan Kinder 2012-06-08 21:43:50 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/291

I have a need to use a search filter in SASL mappings where it looks like something
{{{
(&(uid=\1)(|(objectclass=x)(objectclass=y)))
}}}
the & is being substituted like \1 as seen with tracing turned on.  I have tried escaping it as \& and \\&.  I can't find any documentation on how the substitution is handled with the filter.  Is it not possible to utilize a normal ldap search filter like this in SASL mappings?

Comment 1 RHEL Program Management 2012-07-10 06:17:57 UTC
This request was not resolved in time for the current release.
Red Hat invites you to ask your support representative to
propose this request, if still desired, for consideration in
the next release of Red Hat Enterprise Linux.

Comment 2 RHEL Program Management 2012-07-10 23:00:59 UTC
This request was erroneously removed from consideration in Red Hat Enterprise Linux 6.4, which is currently under development.  This request will be evaluated for inclusion in Red Hat Enterprise Linux 6.4.

Comment 3 Ján Rusnačko 2012-08-13 13:25:32 UTC
bug830349 in sasl/sasl-qa.sh

Comment 5 Ján Rusnačko 2012-11-01 13:25:52 UTC
IP=192.168.122.86
PORT=22222

ldapmodify -h $IP -p $PORT -D "cn=directory manager" -w Secret123 <<-EOF 
dn: cn=mymap1,cn=mapping,cn=sasl,cn=config
changetype: add
objectclass: top
objectclass: nsSaslMapping
cn: mymap1
nsSaslMapRegexString: .*
nsSaslMapBaseDNTemplate: ou=TestPeople, o=sasl.com
nsSaslMapFilterTemplate: (|(&(uid=\1)(objectclass=person))(&(uid=\1)(objectclass=inetOrgPerson)))
EOF

/usr/lib64/dirsrv/slapd-dstet/restart-slapd

[jrusnack@dstet 6.0]$ ldapsearch -LLL -h $IP -p $PORT -D "cn=directory manager" -w Secret123 -b "cn=mymap1,cn=mapping,cn=sasl,cn=config" cn
dn: cn=mymap1,cn=mapping,cn=sasl,cn=config
cn: mymap1

[jrusnack@dstet 6.0]$ echo $?
0

[jrusnack@dstet 6.0]$ rpm -qa  | grep 389-ds-base
389-ds-base-1.2.11.15-2.el6.x86_64

Comment 7 errata-xmlrpc 2013-02-21 08:17:52 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2013-0503.html


Note You need to log in before you can comment on or make changes to this bug.