RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1554720 - "Truncated search results" pop-up appears in user details in WebUI [rhel-7.5.z]
Summary: "Truncated search results" pop-up appears in user details in WebUI [rhel-7.5.z]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.4
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: rc
: ---
Assignee: mreynolds
QA Contact: Viktor Ashirov
Marc Muehlfeld
URL:
Whiteboard:
Depends On: 1515190
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-13 08:53 UTC by Oneata Mircea Teodor
Modified: 2022-07-09 09:38 UTC (History)
16 users (show)

Fixed In Version: 389-ds-base-1.3.7.5-20
Doc Type: Bug Fix
Doc Text:
Previously, Directory Server did not remember when the first operation, bind, or a connection was started. As a consequence, the server applied in certain situations anonymous resource limits to an authenticated client. With this update, Directory Server properly marks authenticated client connections. As a result, it applies the correct resource limits, and authenticated clients no longer get randomly restricted by anonymous resource limits.
Clone Of: 1515190
Environment:
Last Closed: 2018-05-14 16:09:58 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:1380 0 None None None 2018-05-14 16:10:36 UTC

Description Oneata Mircea Teodor 2018-03-13 08:53:28 UTC
This bug has been copied from bug #1515190 and has been proposed to be backported to 7.5 z-stream (EUS).

Comment 5 Amita Sharma 2018-04-09 13:58:04 UTC
# rpm -qa | grep 389
389-ds-base-libs-1.3.7.5-21.el7.x86_64
389-ds-base-snmp-1.3.7.5-21.el7.x86_64
389-ds-base-1.3.7.5-21.el7.x86_64
389-ds-base-debuginfo-1.3.7.5-21.el7.x86_64

Using https://bugzilla.redhat.com/show_bug.cgi?id=1515190#c23 steps to verify ::
[1]  Add 6000 users (make note of an entry and its password for step [4])

ldapadd -x -h localhost -p 389 -D "cn=Directory Manager" -w Secret123  -f output.ldif

[2]  Set up anonymous resource limits

ldapmodify -x -h localhost -p 389 -D "cn=Directory Manager" -w Secret123 << EOF
dn: cn=config
changetype: modify
add: nsslapd-anonlimitsdn
nsslapd-anonlimitsdn: cn=anonymous-limits,dc=example,dc=com

ldapmodify -x -h localhost -p 389 -D "cn=Directory Manager" -w Secret123 << EOF
dn: cn=anonymous-limits,dc=example,dc=com
changetype: add
objectclass: top
objectclass: extensibleObject
nsLookThroughLimit: 5000

[3]  Continuously issue anonymous ldapsearch's that exceed the lookthroughlimit

  # ldapsearch -xLLL -b dc=example,dc=com objectclass=top > /dev/null 

[root@qeos-32 export]# ./do-anony.sh 
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)
Size limit exceeded (4)


[4]  Then continuously run an authenticated ldapsearch, and make sure we do not get any errors:

ldapmodify -x -h localhost -p 389 -D "cn=Directory Manager" -w Secret123 << EOF
> dn: uid=test_user,ou=people,dc=example,dc=com
> changetype: modify
> add: nsSizeLimit
> nsSizeLimit: 6000
> EOF
modifying entry "uid=test_user,ou=people,dc=example,dc=com"

  # ldapsearch -xLLL -b dc=example,dc=com -D "uid=test_user,ou=people,dc=example,dc=com" -w password objectclass=top > /dev/null 

export]# ./do-auth.sh 
Administrative limit exceeded (11)
Failed!


This is not fixed, moving to FailedQA

Comment 6 mreynolds 2018-04-09 14:31:39 UTC
These prerequisite steps were missing:

# ldapmodify -x -h localhost -p 389 -D "cn=Directory Manager" -w Secret123 << EOF
dn: cn=config
changetype: modify
replace: nssslapd-sizelimit
nsslapd-sizelimit: -1
-
dn: cn=config,cn=ldbm database,cn=plugins,cn=config
changetype: modify
replace: nsLookThroughLimit
nsLookThroughLimit: -1

Comment 7 Amita Sharma 2018-04-09 15:19:04 UTC
Configurations were missing in the steps, tried with following configurations again ::
nsslapd-sizelimit: -1
nsLookThroughLimit: -1

At global level and this is working fine now. Marking as verified.

Comment 14 errata-xmlrpc 2018-05-14 16:09:58 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2018:1380


Note You need to log in before you can comment on or make changes to this bug.