RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1259466 - Enhance ACIs to have more control over MODRDN operations
Summary: Enhance ACIs to have more control over MODRDN operations
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.0
Hardware: Unspecified
OS: Unspecified
urgent
urgent
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On: 1257294
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-02 16:26 UTC by Jan Kurik
Modified: 2019-09-12 08:51 UTC (History)
8 users (show)

Fixed In Version: 389-ds-base-1.3.3.1-21.el7_1
Doc Type: Bug Fix
Doc Text:
This update fixes a macro definition problem that occurred when activating enhanced ACL for the MODRDN operation.
Clone Of: 1257294
Environment:
Last Closed: 2015-11-03 08:21:02 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:1960 0 normal SHIPPED_LIVE 389-ds-base bug fix update 2015-11-03 13:20:41 UTC

Description Jan Kurik 2015-09-02 16:26:20 UTC
This bug has been copied from bug #1257294 and has been proposed
to be backported to 7.1 z-stream (EUS).

Comment 5 Simon Pichugin 2015-09-09 09:09:08 UTC
Build tested:
389-ds-base-1.3.3.1-21.el7_1.x86_64

Verification Steps:

1) Create two containers:

ldapmodify -h localhost -p 389 -D "cn=Directory Manager" -w Secret123
dn: ou=test_ou_1,dc=example,dc=com
changetype: add
objectclass: top
objectclass: organizationalunit
ou: test_ou_1

adding new entry "ou=test_ou_1,dc=example,dc=com"

dn: ou=test_ou_2,dc=example,dc=com
changetype: add
objectclass: top
objectclass: organizationalunit
ou: test_ou_2

adding new entry "ou=test_ou_2,dc=example,dc=com"

2) Create a user within "ou=test_ou_1,dc=example,dc=com":

ldapmodify -h localhost -p 389 -D "cn=Directory Manager" -w Secret123
dn: cn=test_user,ou=test_ou_1,dc=example,dc=com
changetype: add
objectclass: top
objectclass: person
cn: test_user
sn: test_user
userpassword: Secret123

adding new entry "cn=test_user,ou=test_ou_1,dc=example,dc=com"

3) Add an aci with a rule "cn=test_user is allowed all" within these containers: 

ldapmodify -h localhost -p 389 -D "cn=Directory Manager" -w Secret123
dn: ou=test_ou_1,dc=example,dc=com
changetype: modify
add: aci
aci: (targetattr="*")(version 3.0; acl "All rights on the ou=test_ou_1,dc=example,dc=com"; allow (all) userdn="ldap:///cn=test_user,ou=test_ou_1,dc=example,dc=com";)

modifying entry "ou=test_ou_1,dc=example,dc=com"

dn: ou=test_ou_2,dc=example,dc=com
changetype: modify
add: aci
aci: (targetattr="*")(version 3.0; acl "All rights on the ou=test_ou_2,dc=example,dc=com"; allow (all) userdn="ldap:///cn=test_user,ou=test_ou_1,dc=example,dc=com";)

modifying entry "ou=test_ou_2,dc=example,dc=com"

4) Run MODRDN operation on the "cn=test_user" and set "newsuperior" to the "ou=test_ou_2,dc=example,dc=com":

ldapmodify -h localhost -p 389 -D "cn=test_user,ou=test_ou_1,dc=example,dc=com" -w Secret123
dn: cn=test_user,ou=test_ou_1,dc=example,dc=com
changetype: modrdn
newrdn: cn=test_user
deleteoldrdn: 1
newsuperior: ou=test_ou_2,dc=example,dc=com

modifying rdn of entry "cn=test_user,ou=test_ou_1,dc=example,dc=com"

5) Check everything is alright:

ldapsearch -h localhost -p 389 -D "cn=directory manager" -w Secret123 -b ou=test_ou_1,dc=example,dc=com "(objectclass=*)"

# test_ou_1, example.com
dn: ou=test_ou_1,dc=example,dc=com
objectClass: top
objectClass: organizationalunit
ou: test_ou_1

ldapsearch -h localhost -p 389 -D "cn=directory manager" -w Secret123 -b ou=test_ou_2,dc=example,dc=com "(objectclass=*)"

# test_ou_2, example.com
dn: ou=test_ou_2,dc=example,dc=com
objectClass: top
objectClass: organizationalunit
ou: test_ou_2

# test_user, test_ou_2, example.com
dn: cn=test_user,ou=test_ou_2,dc=example,dc=com
objectClass: top
objectClass: person
sn: test_user
userPassword:: e1NTSEF9MUdES0NhZ2JFVlRPV1NWQjZ2OVZKdGFubWQzMXNUcTR2bUFPaGc9PQ=
 =
cn: test_user

Marking as VERIFIED.

Comment 7 errata-xmlrpc 2015-11-03 08:21:02 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-1960.html


Note You need to log in before you can comment on or make changes to this bug.