RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1106917 - managed entry plugin fails to update managed entry pointer on modrdn operation
Summary: managed entry plugin fails to update managed entry pointer on modrdn operation
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: 389-ds-base
Version: 6.4
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: mreynolds
QA Contact: Sankar Ramalingam
URL:
Whiteboard:
Depends On:
Blocks: 1108407
TreeView+ depends on / blocked
 
Reported: 2014-06-09 18:20 UTC by Noriko Hosoi
Modified: 2020-09-13 21:06 UTC (History)
4 users (show)

Fixed In Version: 389-ds-base-1.2.11.15-34.el6
Doc Type: Bug Fix
Doc Text:
Cause: Performing a modrdn on a managed entry Consequence: The managed entry link does not get properly updated Fix: Several modifications were grouped into a single modification operation. The first modification in this group added an objectclasses that is usually already present in the entry. This caused the entire modify operation to fail, which broke the managed entry relationship. Result: After performing a modrdn operation, the managed entry link is still intact.
Clone Of:
: 1108407 (view as bug list)
Environment:
Last Closed: 2014-10-14 07:55:15 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 1144 0 None None None 2020-09-13 21:06:44 UTC
Red Hat Product Errata RHBA-2014:1385 0 normal SHIPPED_LIVE 389-ds-base bug fix and enhancement update 2014-10-14 01:27:42 UTC

Description Noriko Hosoi 2014-06-09 18:20:37 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/47813

While working on ticket 47810 (which returns the proper error codes for betxn plugins), it was discovered that a modrdn operation never actually updated the managed entry attributes, because it would first try and add the managed entry objectclass which already existed in the entry - this caused the the remaining modify ops to be ignored.

Comment 1 Noriko Hosoi 2014-06-09 18:22:59 UTC
Hi Mark,

Please add the reproducer (or the TET test case #) and the Doc text to this bug.

Thanks!
--noriko

Comment 2 mreynolds 2014-06-10 14:04:01 UTC
This can be verified in tet by running the managedEntry testsuite - test mentry22()

Comment 3 mreynolds 2014-06-10 14:48:41 UTC
Fixed upstream

Comment 5 Viktor Ashirov 2014-08-01 11:55:11 UTC
389-ds-base-libs-1.2.11.15-38.el6.x86_64
389-ds-base-1.2.11.15-38.el6.x86_64

520|0 29 19263 1 2|----------------- Starting Test MENTRY_22 -------------------------
520|0 29 19263 1 3|---Deleting mepManagedBy attribute and running ModRDN operation to check if it creates a new UPG, Expected Result=---
520|0 29 19263 1 4|Successfully completed Delete mepManagedBy attribute from UPG
520|0 29 19263 1 5|Successfully completed Change the RDN of user uid=User_MENTRY_22
520|0 29 19263 1 6|Test result for MENTRY_22, Deleting mepManagedBy attribute and running ModRDN operation to check if it creates a new UPG, Actual_Result=1, Expected_Result=1
520|0 29 19263 1 7|TestCase [mentry22] result-> [PASS]
520|0 29 19263 1 8|Test result for MENTRY_22, Deleting mepManagedBy attribute and running ModRDN operation to check if it creates a new UPG, Actual_Result=0, Expected_Result=0
520|0 29 19263 1 9|TestCase [mentry22] result-> [PASS]
520|0 29 19263 1 10|Running cleanup test for MENTRY_22, removing the user uid=User_MENTRY_22
520|0 29 19263 1 11|Deleting the user uid=User_MENTRY_22 from dc=mentry,dc=com
520|0 29 19263 1 12|------------------Test MENTRY_22 Completed-------------------------

Testcase mentry22() in TET passes, hence marking as VERIFIED.

Comment 6 errata-xmlrpc 2014-10-14 07:55:15 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2014-1385.html


Note You need to log in before you can comment on or make changes to this bug.