RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1647133 - Log warn instead of ERR when aci target does not exist.
Summary: Log warn instead of ERR when aci target does not exist.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.5
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: 7.7
Assignee: mreynolds
QA Contact: RHDS QE
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-11-06 17:54 UTC by German Parente
Modified: 2020-09-13 22:16 UTC (History)
8 users (show)

Fixed In Version: 389-ds-base-1.3.9.1-6.el7
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-06 12:59:10 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 3072 0 None None None 2020-09-13 22:16:04 UTC
Red Hat Product Errata RHBA-2019:2152 0 None None None 2019-08-06 12:59:32 UTC

Description German Parente 2018-11-06 17:54:50 UTC
Description of problem:

This is something we have very often in IPA context and customers are very often asking why there are errors in the logs:

[31/Oct/2018:05:52:23.436616394 -0400] - ERR - NSACLPlugin - acl_parse - The ACL target cn=groups,cn=compat,dc=cgparente,dc=local does not exist
[31/Oct/2018:05:52:23.438951763 -0400] - ERR - NSACLPlugin - acl_parse - The ACL target cn=computers,cn=compat,dc=cgparente,dc=local does not exist
[31/Oct/2018:05:52:23.441254396 -0400] - ERR - NSACLPlugin - acl_parse - The ACL target cn=ng,cn=compat,dc=cgparente,dc=local does not exist
[31/Oct/2018:05:52:23.443171065 -0400] - ERR - NSACLPlugin - acl_parse - The ACL target ou=sudoers,dc=cgparente,dc=local does not exist

Version-Release number of selected component (if applicable):


How reproducible:



Steps to Reproduce:

1. Just define an aci that has a target that does not exist in the database.

Actual results:

[31/Oct/2018:05:52:23.443171065 -0400] - ERR - NSACLPlugin - acl_parse - The ACL target ou=sudoers,dc=cgparente,dc=local does not exist

Expected results:

[31/Oct/2018:05:52:23.443171065 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target ou=sudoers,dc=cgparente,dc=local does not exist

Additional info:

Comment 3 Akshay Adhikari 2019-05-09 12:33:56 UTC
I think this fix is not back-ported, I am able to reproduce this on the latest build: 389-ds-base-1.3.9.1-5.el7.x86_64

Steps:

1)

[root@aadhikar ~]# ldapmodify -x -p 389 -h `hostname` -D "cn=Directory Manager" -w password << EOF
dn: dc=example,dc=com
changetype: modify
replace: aci
aci: (target="ldap:///cn=akshay,dc=example,dc=com")(targetattr=*)(version 3.0;acl "manager-write"; allow (all) userattr = "manager#USERDN";)
EOF

modifying entry "dc=example,dc=com"


Error log: 

[09/May/2019:08:10:17.611628429 -0400] - ERR - NSACLPlugin - acl_parse - The ACL target cn=akshay,dc=example,dc=com does not exist

I think a warning was expected.

Comment 4 Akshay Adhikari 2019-05-15 12:02:18 UTC
Build Tested: 389-ds-base-1.3.9.1-6.el7.x86_64

Steps:

1)
[root@aadhikar ~]# ldapmodify -x -p 389 -h `hostname` -D "cn=Directory Manager" -w password << EOF
dn: dc=example,dc=com
changetype: modify
replace: aci
aci: (target="ldap:///cn=akshay,dc=example,dc=com")(targetattr=*)(version 3.0;acl "manager-write"; allow (all) userattr = "manager#USERDN";)
EOF

modifying entry "dc=example,dc=com"


Error log: 

[15/May/2019:07:55:15.442831593 -0400] - WARN - NSACLPlugin - acl_parse - The ACL target cn=akshay,dc=example,dc=com does not exist

Comment 6 errata-xmlrpc 2019-08-06 12:59:10 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2019:2152


Note You need to log in before you can comment on or make changes to this bug.