Bug 496863

Summary: 'Construct' button creates incorrect referral urls
Product: Red Hat Directory Server Reporter: Issue Tracker <tao>
Component: Directory ConsoleAssignee: Rich Megginson <rmeggins>
Status: CLOSED CURRENTRELEASE QA Contact: Viktor Ashirov <vashirov>
Severity: medium Docs Contact:
Priority: medium    
Version: 8.0CC: jgalipea, mpoole, tao
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-05-06 14:32:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 434914, 434915    
Attachments:
Description Flags
496863-389-ds-console.patch
rmeggins: review+
496863-idm-console-framework.patch rmeggins: review+

Description Issue Tracker 2009-04-21 13:52:59 UTC
Escalated to Bugzilla from IssueTracker

Comment 1 Issue Tracker 2009-04-21 13:53:00 UTC
Summary: When the customer uses the construct button to create referral
URLs in the Directory Server console, the URLs created contain spaces
which cause them not to work. Removing the space from the URL seems to be
enough to get a working URL, but customer would like this addressed. I
haven't seen any existing BZ's on this yet.


This event sent from IssueTracker by mpoole  [Support Engineering Group]
 issue 277133

Comment 2 Martin Poole 2009-04-21 14:04:27 UTC
If you use the 'Construct' button to create the referral urls, the referrals don't work. It puts a space between the domain name components, e.g.:

Using the 'Construct' button results in this URL:

ldap://ldap.example.com:389/dc=example, dc=com
(note the space after dc=example, )

Instead, if you enter the URL manually as below and add it, the referrals work:
ldap://ldap.example.com:389/dc=example,dc=com

This appears in both the suffix referral settings and the userroot replication settings.

Comment 3 Martin Poole 2009-04-21 14:06:52 UTC
As rfc2255, tail of section 3 notes ...


   Note that any URL-illegal characters (e.g., spaces), URL special
   characters (as defined in section 2.2 of RFC 1738) and the reserved
   character '?' (ASCII 63) occurring inside a dn, filter, or other
   element of an LDAP URL MUST be escaped using the % method described
   in RFC 1738 [5]. If a comma character ',' occurs inside an extension
   value, the character MUST also be escaped using the % method.

Comment 4 Endi Sukma Dewata 2010-04-02 17:02:47 UTC
Created attachment 404214 [details]
496863-389-ds-console.patch

The com.netscape.admin.dirserv.panel.LDAPUrlDialog.notifyUpdate() has been modified to encode the base DN of the LDAP URL.

Comment 5 Endi Sukma Dewata 2010-04-02 17:07:05 UTC
Created attachment 404215 [details]
496863-idm-console-framework.patch

The com.netscape.management.client.ug.LdapQueryBuilderDialog.createQueryString() has been modified to encode the base DN and the filter of the LDAP URL.

Comment 6 Rich Megginson 2010-04-02 17:49:06 UTC
Checking in src/com/netscape/management/client/ug/LdapQueryBuilderDialog.java;
/cvs/dirsec/console/src/com/netscape/management/client/ug/LdapQueryBuilderDialog.java,v  <--  LdapQueryBuilderDialog.java
new revision: 1.2; previous revision: 1.1

To ssh://git.fedorahosted.org/git/389/ds-console.git
   ab373d5..66871c5  master -> master
commit 66871c50937eede01d26052ea6e355fbdfb5ab57
Author: Endi S. Dewata <edewata>
Date:   Sun Mar 28 12:10:04 2010 -0500

Comment 9 Jenny Severance 2010-06-03 18:53:18 UTC
verified - RHEL 4

versions:
redhat-ds-admin-8.2.0-3.el4dsrv
redhat-ds-base-8.2.0-2010060304.el4dsrv
redhat-ds-console-8.2.0-3.el4dsrv
redhat-admin-console-8.2.0-2.el4dsrv
redhat-idm-console-1.0.1-1.el4idm


construction URL for replication and for the suffix  
I am getting the following ... 
ldap://jennyv4.bos.redhat.com:389/dc%3dexample,dc%3dcom