RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 853106 - Deleting attribute present in nsslapd-allowed-to-delete-attrs returns Operations error
Summary: Deleting attribute present in nsslapd-allowed-to-delete-attrs returns Operati...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.0
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 7.0
Assignee: Rich Megginson
QA Contact: Sankar Ramalingam
URL:
Whiteboard:
: 566320 (view as bug list)
Depends On:
Blocks: 1121596
TreeView+ depends on / blocked
 
Reported: 2012-08-30 14:24 UTC by Ján Rusnačko
Modified: 2020-09-13 20:16 UTC (History)
5 users (show)

Fixed In Version: 389-ds-base-1.3.1.6-17.el7
Doc Type: Bug Fix
Doc Text:
Cause: If the value of a configuration parameter is on|off or integer, it was not allowed to delete since it loses the default value. Consequence: Even if setting a config parameter to nsslapd- allowed-to-delete-attrs, the value failed to delete if the type was on|off or integer. Fix: Store all the initial config param values in ConfigList. If the attribute value is deleted, reset the initial value. Result: Any type of the configuration parameter is now be set to allow to delete.
Clone Of:
: 1121596 (view as bug list)
Environment:
Last Closed: 2014-06-13 12:08:32 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 443 0 None closed Deleting attribute present in nsslapd-allowed-to-delete-attrs returns Operations error 2020-10-13 13:44:50 UTC

Description Ján Rusnačko 2012-08-30 14:24:52 UTC
Description of problem:

See Bug 602456. Adding attribute to nsslapd-allowed-to-delete-attrs should allow attribute to be deleted. 


Version-Release number of selected component (if applicable): 389-ds-base-1.2.10.2-15.el6.x86_64 as well as 389-ds-base-1.2.11.7-2.el6.x86_64


How reproducible:
always

Steps to Reproduce:
1. Add nsslapd-require-secure-binds attribute to nsslapd-allowed-to-delete-attrs

ldapmodify  -h localhost -p 22222 -D "cn=Directory manager" -w dirmanager << EOF
dn: cn=config
changetype: modify
replace: nsslapd-allowed-to-delete-attrs
nsslapd-allowed-to-delete-attrs: nsslapd-securelistenhost nsslapd-listenhost nsslapd-require-secure-binds
EOF

2. Restart server
3. Delete nsslapd-require-secure-binds

ldapmodify  -h localhost -p 22222 -D "cn=Directory manager" -w dirmanager << EOF
dn: cn=config
changetype: modify
delete: nsslapd-require-secure-binds
EOF
  
Actual results:

modifying entry "cn=config"
ldap_modify: Operations error (1)
	additional info: nsslapd-require-secure-binds: NULL value


Expected results: Should succeed


Additional info: See Bug 602456. Automated in acceptance/basic/config as bug602456_12

Comment 1 Rich Megginson 2012-08-30 14:33:35 UTC
Upstream ticket:
https://fedorahosted.org/389/ticket/443

Comment 2 Noriko Hosoi 2012-11-07 18:06:18 UTC
*** Bug 566320 has been marked as a duplicate of this bug. ***

Comment 3 Nathan Kinder 2013-03-04 23:07:21 UTC
This was fixed in 389-ds-base-1.3.0-0.1.rc1.fc18.  Closing.

Comment 6 Ján Rusnačko 2013-11-13 09:58:32 UTC
Deleting a new attribute which is part of nsslapd-allowed-to-delete at runtime from cn=config
Adding the nsslapd-require-secure-binds attribute to nsslapd-allowed-to-delete-attrs
modifying entry cn=config

Successfully completed Deleting the nsslapd-listenhost attribute from nsslapd-allowed-to-delete-attrs
modifying entry cn=config

Test result for bug602456_12, Deleting a new attribute which is part of nsslapd-allowed-to-delete at runtime from cn=config, Actual_Result=0, Expected_Result=0
TestCase [bug602456_12] result-> [PASS]
------------------Test bug602456_12 Completed-------------------------

Tested on 389-ds-base-1.3.1.6-7.el7.

Comment 7 Sankar Ramalingam 2014-01-30 05:00:27 UTC
############## Result  for  backend test :   Basic run
    Basic run elapse time : 00:03:44
    Basic run Tests PASS      : 100% (63/63)

Build tested - 1.3.1.6-15

All test cases for basic acceptance tests are passing. Hence, marking the bug as Verified.

Comment 8 Ludek Smid 2014-06-13 12:08:32 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.