RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1790259 - Change the default behavior of 'nsslapd-verify-filter-schema'
Summary: Change the default behavior of 'nsslapd-verify-filter-schema'
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: 389-ds-base
Version: 8.2
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.2
Assignee: mreynolds
QA Contact: RHDS QE
Marc Muehlfeld
URL:
Whiteboard:
Depends On:
Blocks: 1788322
TreeView+ depends on / blocked
 
Reported: 2020-01-13 00:43 UTC by Viktor Ashirov
Modified: 2023-02-12 21:52 UTC (History)
6 users (show)

Fixed In Version: 389-ds-1.4-8020020200120164339.bf00efc9
Doc Type: Known Issue
Doc Text:
.Directory Server warns about missing attributes in the schema if those attributes are used in a search filter If you set the `nsslapd-verify-filter-schema` parameter to `warn-invalid`, Directory Server processes search operations with attributes that are not defined in the schema and logs a warning. With this setting, Directory Server returns requested attributes in search results, regardless whether the attributes is defined in the schema or not. A future version of Directory Server will change the default setting of `nsslapd-verify-filter-schema` to enforce stricter checks. The new default will warn about attributes that are missing in the schema, and reject requests or return only partial results.
Clone Of:
Environment:
Last Closed: 2020-04-28 16:01:22 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-32305 0 None None None 2023-02-12 21:52:05 UTC
Red Hat Product Errata RHBA-2020:1703 0 None None None 2020-04-28 16:01:43 UTC

Description Viktor Ashirov 2020-01-13 00:43:33 UTC
Description of problem:
With 'nsslapd-verify-filter-schema' set to 'warn', server doesn't return results for the attribute that doesn't exist in schema. In upstream behavior was changed, new value is 'warn-invalid' that warns about the attribute being missing in schema, but still returning it in the results.

Version-Release number of selected component (if applicable):
1.4.2.4-4.module+el8.2.0+4930+d4051b3a

How reproducible:
always

Steps to Reproduce:
1. Run dirsrvtests/tests/suites/plugins/acceptance_test.py
2.
3.

Actual results:
Test fails

Expected results:
Test should pass

Additional info:
https://pagure.io/389-ds-base/issue/50727
https://pagure.io/389-ds-base/issue/50789
https://pagure.io/389-ds-base/issue/50790

Comment 9 Viktor Ashirov 2020-02-07 11:56:49 UTC
The default value is warn-invalid:
# ldapsearch -D cn=Directory\ manager -w Directory_Manager_Password -b cn=config  nsslapd-verify-filter-schema | grep nsslapd-verify-filter-schema 
# requesting: nsslapd-verify-filter-schema 
nsslapd-verify-filter-schema: warn-invalid

And the tests pass:
============================================================== test session starts ===============================================================
platform linux -- Python 3.6.8, pytest-5.3.5, py-1.8.1, pluggy-0.13.1 -- /usr/bin/python3.6
cachedir: .pytest_cache
metadata: {'Python': '3.6.8', 'Platform': 'Linux-4.18.0-174.el8.x86_64-x86_64-with-redhat-8.2-Ootpa', 'Packages': {'pytest': '5.3.5', 'py': '1.8.1', 'pluggy': '0.13.1'}, 'Plugins': {'metadata': '1.8.0', 'html': '2.0.1'}}
389-ds-base: 1.4.2.4-6.module+el8.2.0+5509+885f7879
nss: 3.44.0-14.el8
nspr: 4.21.0-2.el8_0
openldap: 2.4.46-11.el8
cyrus-sasl: 2.1.27-1.el8
FIPS: disabled
rootdir: /mnt/tests/rhds/tests/upstream/ds/dirsrvtests, inifile: pytest.ini
plugins: metadata-1.8.0, html-2.0.1
collected 4 items                                                                                                                                

dirsrvtests/tests/suites/filter/schema_validation_test.py::test_filter_validation_config PASSED                                            [ 25%]
dirsrvtests/tests/suites/filter/schema_validation_test.py::test_filter_validation_enabled PASSED                                           [ 50%]
dirsrvtests/tests/suites/filter/schema_validation_test.py::test_filter_validation_warn_safe PASSED                                         [ 75%]
dirsrvtests/tests/suites/filter/schema_validation_test.py::test_filter_validation_warn_unsafe PASSED                                       [100%]

======================================================== 4 passed, 12 warnings in 13.64s =========================================================
Marking as VERIFIED.

Comment 11 errata-xmlrpc 2020-04-28 16:01:22 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:1703


Note You need to log in before you can comment on or make changes to this bug.