RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 781529 - Managed Entry Plugin runs against managed entries upon any update without validating
Summary: Managed Entry Plugin runs against managed entries upon any update without val...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: 389-ds-base
Version: 6.3
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Rich Megginson
QA Contact: IDM QE LIST
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-01-13 16:37 UTC by Rich Megginson
Modified: 2020-09-13 19:56 UTC (History)
3 users (show)

Fixed In Version: 389-ds-base-1.2.10.0-1.el6
Doc Type: Bug Fix
Doc Text:
Cause: update an attribute in the origin entry that is not one of the Managed Entry attrbiutes Consequence: the managed entry is updated Fix: Don't update the managed entry unless the modifictation is on a manged entry attribute Result: The managed entry should be not updated if the mod on the origin is not a managed entry attribute
Clone Of:
Environment:
Last Closed: 2012-06-20 07:12:43 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 159 0 None None None 2020-09-13 19:56:09 UTC
Red Hat Product Errata RHSA-2012:0813 0 normal SHIPPED_LIVE Low: 389-ds-base security, bug fix, and enhancement update 2012-06-19 19:29:15 UTC

Description Rich Megginson 2012-01-13 16:37:43 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/159

Managed Entries needs a method of validating that it is updating the managed entry due to some effected modification, rather than just 'any' modification to the parent object.

Comment 3 mreynolds 2012-03-05 18:21:11 UTC
Steps to reproduce bug, and verify fix:

[1]  Create the template entry:

dn: cn=UPG Template,dc=example,dc=com
objectclass: mepTemplateEntry
cn: UPG Template
mepRDNAttr: cn
mepStaticAttr: objectclass: posixGroup
mepMappedAttr: cn: $uid
mepMappedAttr: gidNumber: $gidNumber
mepMappedAttr: description: User private group for $uid


[3]  Create the group:

     cn=groups,dc=example,dc=com


[3]  Set up mep config

dn: cn=UPG Definition,cn=Managed Entries,cn=plugins,cn=config
objectclass: extensibleObject
cn: UPG Definition
originScope: dc=example,dc=com
originFilter: objectclass=posixAccount
managedBase: cn=groups,dc=example,dc=com
managedTemplate: cn=UPG Template,dc=example,dc=com

[4]  Create a user with objectclass=posixAccount (uid=original, dc=example,dc=com)

[5]  Check the modifytimestamp on the new entry (cn=original, cn=groups, dc=example,dc=com)

[6]  Modify the original entry(uid=original,dc=example,dc=com)- changing the "uidNumber" or any attribute that is not listed in the mep template(e.g. gidNumber or uid).

[7]  The modifytimestamp should not be updated, as the fix is to stop unnecessary changes to mep entries.  Previously any update to the original entry would trigger an update on the managed entry.

Mark

Comment 4 Amita Sharma 2012-04-11 09:27:40 UTC
Bug is verified and the test cases are added to tet managed entry tet suit.
All test cases are passing hence marking the bug as verified.

Comment 5 Rich Megginson 2012-04-16 15:07:46 UTC
Since this bug is marked VERIFIED, I am clearing the needinfo flag

Comment 6 mreynolds 2012-05-25 14:56:57 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
Cause: update an attribute in the origin entry that is not one of the Managed Entry attrbiutes
Consequence: the managed entry is updated
Fix: Don't update the managed entry unless the modifictation is on a manged entry attribute
Result: The managed entry should be not updated if the mod on the origin is not a managed entry attribute

Comment 7 errata-xmlrpc 2012-06-20 07:12:43 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2012-0813.html


Note You need to log in before you can comment on or make changes to this bug.