RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 983580 - Netgroups should ignore the 'use_fully_qualified_names' setting
Summary: Netgroups should ignore the 'use_fully_qualified_names' setting
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-11 13:58 UTC by Dmitri Pal
Modified: 2020-05-02 17:24 UTC (History)
4 users (show)

Fixed In Version: sssd-1.10.1-4.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 10:59:08 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3055 0 None None None 2020-05-02 17:24:28 UTC

Description Dmitri Pal 2013-07-11 13:58:20 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/2013

Netgroups are a special-case when processing. They are capable of containing nested netgroup names in their LDAP objects which have to be returned as-is to libc so that they can also be looked up. What complicates this situation is that netgroups are allowed to contain netgroups from other providers (e.g. a netgroup stored in LDAP may include a netgroup that's stored on the local system in /etc/netgroups).

When a domain has {{{use_fully_qualified_names = True}}}, all lookups that do not contain an SSSD domain name component will skip over that domain while searching for the entry. So the net effect is that if we have an LDAP netgroup named {{{parent}}} that contains another LDAP netgroup named {{{child}}} in a fully-qualified SSSD domain, then doing a lookup of {{{parent@DOMAIN}}} will end up missing the contents of {{{child}}}. This will also result in increased LDAP load, since {{{child}}} will always be missing from the cache.

My recommendation should be that we alter the lookup logic for netgroups (and only netgroups) so that fully-qualified domains are not skipped over when looking up unqualified netgroup names.

Comment 1 Jakub Hrozek 2013-07-11 15:55:19 UTC
To test, configure a domain that requires fully qualified domain names, but search using unqualified name. Without the patch, the search will return empty, while the netgroup will be returned fine with the patch.

Comment 2 Jakub Hrozek 2013-07-29 11:02:35 UTC
Fixed upstream.

Comment 3 Jakub Hrozek 2013-10-04 13:25:33 UTC
Temporarily moving bugs to MODIFIED to work around errata tool bug

Comment 5 Amith 2013-12-03 17:48:27 UTC
Verified the bug on SSSD Version: sssd-1.11.2-10.el7.x86_64

Steps followed during verification:

1. Create a netgroup in LDAP server using following ldif format:

dn: cn=netgroup_user1,ou=Netgroups,dc=example,dc=com
objectClass: nisNetgroup
objectClass: top
cn: netgroup_user1
nisNetgroupTriple: (,sssduser1,example.com)

2. Setup sssd with "use_fully_qualified_names = true"

3. Run user lookup without FQDN, it should fail.
 # getent passwd -s sss puser1
 # echo $?
 2

4. Run user lookup with FQ Domain Name, it should succeed.
 # getent passwd -s sss puser1@LDAP
 puser1@LDAP:*:1001:1001:Posix User1:/home/puser1:/bin/bash

5. Now run netgroup lookup without FQDN, it should succeed.
 # getent -s sss netgroup netgroup_user1
 netgroup_user1        ( ,sssduser1,example.com)

6. Run netgroup lookup with FQDN, it should succeed as well.
 # getent -s sss netgroup netgroup_user1@LDAP
 netgroup_user1@LDAP   ( ,sssduser1,example.com)

Comment 6 Ludek Smid 2014-06-13 10:59:08 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.