Bug 841600

Summary: Referential integrity plug-in does not work when update interval is not zero
Product: Red Hat Enterprise Linux 6 Reporter: Rich Megginson <rmeggins>
Component: 389-ds-baseAssignee: Rich Megginson <rmeggins>
Status: CLOSED ERRATA QA Contact: Sankar Ramalingam <sramling>
Severity: unspecified Docs Contact:
Priority: medium    
Version: 6.4CC: amsharma, jgalipea, nkinder
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: 389-ds-base-1.2.11.12-1.el6 Doc Type: Bug Fix
Doc Text:
Cause: Using the Referential Integrity plugin with a delay time greater than 0, and doing an LDAP RENAME operation on a user entry where that user's entry DN is specified by one or more groups under the scope of the Referential Integrity plugin. Consequence: The group entries still have the old user entry DN, not the new one. Fix: The code was writing the literal string "NULL" instead of an empty field to the referential integrity changelog in the newsuperior field. The fix is to write an empty field when there is no newsuperior. Result: LDAP RENAME operations work when Referential Integrity is enabled with delay time > 0.
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-21 08:20:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Rich Megginson 2012-07-19 14:17:50 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/410

When the referential integrity plugin is enabled by default (with nsslapd-pluginarg0: 0) it seems to work fine for simple modrdn operations.

However when i put a delay of nsslapd-pluginarg0: 30 (or some other value) it does not work or works incorrectly (case-sensitivity or even the resulting DN cut down after the update to smth like "ou=Users,(null)").

I think it has something to do with how the plugin writes the DNs and changes to the file and how it treats these values afterwards.

Tested with 1.2.10.13 (from SVN) on CentOS 5.8 x86_64. When the rpm will be available i'll be able to make some simple test cases (this time i have tested on our production data).

Comment 1 Rich Megginson 2012-07-19 14:30:26 UTC
Sending        mbo/acceptance/mboModRdn.sh
Sending        mbo/acceptance/mboScen
Sending        mbo/libs/mboLib.sh
Transmitting file data ...
Committed revision 6737.

r6737 | rmeggins | 2012-07-19 08:29:00 -0600 (Thu, 19 Jul 2012) | 4 lines

Bug 841600 - Referential integrity plug-in does not work when update interval is not zero
added refint tests that run the refint_small and refint_large tests with
a delay time

Comment 3 Amita Sharma 2013-01-29 06:57:09 UTC
Mbo startup     100% (3/3)            
MemberOf run     100% (75/75)            
MemberOf cleanup     100% (1/1)
All tests passed in the acceptance with 389-ds-base.x86_64 0:1.2.11.15-10.el6
build on rhel64.

Hence marking bug as VERIFIED.

Comment 4 errata-xmlrpc 2013-02-21 08:20:09 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2013-0503.html