Bug 1328910 - Fix form validation for IPv6 in Console
Summary: Fix form validation for IPv6 in Console
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Directory Server
Classification: Red Hat
Component: UI - Configuration
Version: 10.0
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: DS10.1
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On: 1353564
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-04-20 14:28 UTC by Viktor Ashirov
Modified: 2020-09-13 21:43 UTC (History)
4 users (show)

Fixed In Version: 389-ds-console-1.2.13-1.el7dsrv idm-console-framework-1.1.16-2.el7dsrv 389-admin-console-1.1.12-1.el7dsrv
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-07 15:39:51 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 1883 0 None None None 2020-09-13 21:43:58 UTC
Red Hat Product Errata RHBA-2016:2665 0 normal SHIPPED_LIVE Red Hat Directory Server bug fix and enhancement update 2016-11-07 20:38:00 UTC

Description Viktor Ashirov 2016-04-20 14:28:55 UTC
Description of problem:
Admin Console doesn't have support for IPv6 in aci editor, ldap uri constructor and possibly in other places.

Version-Release number of selected component (if applicable):
idm-console-framework-1.1.14-1.el7dsrv.noarch


How reproducible:
always

Steps to Reproduce:
1. Create new aci
2. In hosts tab select add and choose IP address host filter
3. Field supports only IPv4 format

4. Add new replica
5. In LDAP Url field press Construct,
6. When IPv6 is entered, button Add is inactive and there is a message "Invalid URL format"

Actual results:


Expected results:


Additional info:

Comment 1 Noriko Hosoi 2016-05-05 17:32:17 UTC
Upstream ticket:
https://fedorahosted.org/389/ticket/48823

Comment 2 mreynolds 2016-08-04 15:27:37 UTC
Fixed upstream

Comment 5 Kamlesh 2016-09-20 14:32:17 UTC
Packages use to Verify this fix

389-ds-base-devel-1.3.5.10-11.el7.x86_64
389-ds-console-1.2.13-1.el7dsrv.noarch
redhat-idm-console-10.1.0-1.el7dsrv.x86_64
idm-console-framework-1.1.16-2.el7dsrv.noarch
389-console-1.1.18-1.el7dsrv.noarch
389-admin-console-1.1.12-1.el7dsrv.noarch
389-ds-base-1.3.5.10-11.el7.x86_64
389-admin-1.1.44-1.el7dsrv.x86_64

Steps perform to verify the fix
Part 1) for ACI 

Create a new ACI using Console
In Directory tab create new Access permition
go to Hosts tab select the IP Address host filter
add IPV6 address and save.

[root@auto-hv-02-guest09 ~]# ldapsearch -h auto-hv-02-guest09.idmqe.lab.eng.bos.redhat.com -p 389 -D "cn=Directory Manager" -w test1234 -b "ou=People,dc=idmqe, dc=lab, dc=eng, dc=bos, dc=redhat, dc=com" -s base "(objectclass=*)" aci  -LLL

<snip>
aci: (targetattr = "*") (target = "ldap:///ou=People,dc=idmqe,dc=lab,dc=eng,dc=
 bos,dc=redhat,dc=com") (version 3.0;acl "Test";allow (selfwrite)(userdn = "ld
 ap:///uid=testuser1,ou=People,dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com"
 ) and (ip="2620:52:0:1322:5054:ff:fe32:f744");)

Part 2) for Replication


Setup the replication agreement using IPV6 
in consumer field use IPV6 with port number 
here i setup MMR 
 
[root@auto-hv-02-guest09 ~]# ldapsearch -x -b "cn=mapping tree,cn=config" -D "cn=Directory Manager" -p 1212 -h auto-hv-02-guest09.idmqe.lab.eng.bos.redhat.com -w  test1234 objectClass=nsDS5ReplicationAgreement -LLL
dn: cn=Agr2,cn=replica,cn=dc\3Didmqe\2Cdc\3Dlab\2Cdc\3Deng\2Cdc\3Dbos\2Cdc\3Dr
 edhat\2Cdc\3Dcom,cn=mapping tree,cn=config
objectClass: top
objectClass: nsds5ReplicationAgreement
cn: Agr2
nsDS5ReplicaHost: 2620:52:0:1322:5054:ff:fe32:f744
nsDS5ReplicaPort: 389
nsDS5ReplicaBindDN: cn=replication manager,cn=config
nsDS5ReplicaBindMethod: SIMPLE
nsDS5ReplicaRoot: dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com
description: agreement between test1 and test
nsDS5ReplicaCredentials: {AES-TUhNR0NTcUdTSWIzRFFFRkRUQm1NRVVHQ1NxR1NJYjNEUUVG
 RERBNEJDUXlOR1ZsTm1NMllTMWpaR1ZpTXpWaQ0KTnkxaE5HUmhaV05sTkMwMFpqZzVPRGhpTUFBQ
 0FRSUNBU0F3Q2dZSUtvWklodmNOQWdjd0hRWUpZSVpJQVdVRA0KQkFFcUJCRGFwQlFLU20zUmxnYT
 RPL1UxM05TMg==}LaxcKAlaGwMfYOUSFCr2NQ==
nsds5replicareapactive: 0
nsds5replicaLastUpdateStart: 20160920133116Z
nsds5replicaLastUpdateEnd: 20160920133116Z
nsds5replicaChangesSentSinceStartup:: Mjo0LzAg
nsds5replicaLastUpdateStatus: Error (0) Replica acquired successfully: Increme
 ntal update succeeded
nsds5replicaUpdateInProgress: FALSE
nsds5replicaLastInitStart: 20160920125901Z
nsds5replicaLastInitEnd: 20160920125903Z
nsds5replicaLastInitStatus: 0 Total update succeeded


[root@auto-hv-02-guest09 ~]# ldapsearch -x -b "cn=mapping tree,cn=config" -D "cn=Directory Manager" -p 389 -h auto-hv-02-guest09.idmqe.lab.eng.bos.redhat.com -w  test1234 objectClass=nsDS5ReplicationAgreement -LLL
dn: cn=Agr1,cn=replica,cn=dc\3Didmqe\2Cdc\3Dlab\2Cdc\3Deng\2Cdc\3Dbos\2Cdc\3Dr
 edhat\2Cdc\3Dcom,cn=mapping tree,cn=config
objectClass: top
objectClass: nsds5ReplicationAgreement
cn: Agr1
nsDS5ReplicaHost: 2620:52:0:1322:5054:ff:fe32:f744
nsDS5ReplicaPort: 1212
nsDS5ReplicaBindDN: cn=replication manager,cn=config
nsDS5ReplicaBindMethod: SIMPLE
nsDS5ReplicaRoot: dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com
description: agreement between test and test1
nsDS5ReplicaCredentials: {AES-TUhNR0NTcUdTSWIzRFFFRkRUQm1NRVVHQ1NxR1NJYjNEUUVG
 RERBNEJDUmpZbVEwWldFeFppMDNNV00wTXpkaQ0KTWkxaE1UWmlaalk1Wmkwd09XSmxPR1l4TXdBQ
 0FRSUNBU0F3Q2dZSUtvWklodmNOQWdjd0hRWUpZSVpJQVdVRA0KQkFFcUJCRHRzUVFjUGNTaThSSj
 FKcU5BQUZsZg==}jnqivaTm2aWOnjoBvsR0EA==
nsds5replicareapactive: 0
nsds5replicaLastUpdateStart: 20160920133116Z
nsds5replicaLastUpdateEnd: 20160920133116Z
nsds5replicaChangesSentSinceStartup:: MTo4LzAg
nsds5replicaLastUpdateStatus: Error (0) Replica acquired successfully: Increme
 ntal update succeeded
nsds5replicaUpdateInProgress: FALSE
nsds5replicaLastInitStart: 20160920125903Z
nsds5replicaLastInitEnd: 19700101000000Z
nsds5replicaLastInitStatus: 1 Replication error acquiring replica: replica bus
 y


Add one user in each Directory Server and both are replicated on other server 

[root@auto-hv-02-guest09 ~]# ldapsearch -x -LLL -b 'ou=people,dc=idmqe, dc=lab, dc=eng, dc=bos, dc=redhat, dc=com' -h auto-hv-02-guest09.idmqe.lab.eng.bos.redhat.com dn -p 389
dn: ou=People,dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com

dn: uid=testuser1,ou=People,dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com

dn: uid=testuser2,ou=People,dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com

[root@auto-hv-02-guest09 ~]# ldapsearch -x -LLL -b 'ou=people,dc=idmqe, dc=lab, dc=eng, dc=bos, dc=redhat, dc=com' -h auto-hv-02-guest09.idmqe.lab.eng.bos.redhat.com dn -p 1212
dn: ou=People,dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com

dn: uid=testuser1,ou=People,dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com

dn: uid=testuser2,ou=People,dc=idmqe,dc=lab,dc=eng,dc=bos,dc=redhat,dc=com

Comment 7 errata-xmlrpc 2016-11-07 15:39:51 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2665.html


Note You need to log in before you can comment on or make changes to this bug.