RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 918690 - Existence of an entry is not checked when its password is to be deleted
Summary: Existence of an entry is not checked when its password is to be deleted
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.0
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Rich Megginson
QA Contact: Sankar Ramalingam
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-03-06 18:13 UTC by Nathan Kinder
Modified: 2020-09-13 20:23 UTC (History)
3 users (show)

Fixed In Version: 389-ds-base-1.3.1.2-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 13:17:13 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 584 0 None None None 2020-09-13 20:23:46 UTC

Description Nathan Kinder 2013-03-06 18:13:30 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/584

Steps:
0. assume there is no entry which dn is uid=tuser1,,ou=People,dc=example,dc=com

1. delete a password of the non-existing entry
{{{
$ ldapmodify ... << EOF
dn: uid=tuser1,,ou=People,dc=example,dc=com
changetype: modify
delete: userpassword
(userpassword: tuser1)
EOF
}}}

If the bind user has the privilege to delete the password, the operation crashes the server.

Comment 1 Rich Megginson 2013-10-01 23:26:18 UTC
moving all ON_QA bugs to MODIFIED in order to add them to the errata (can't add bugs in the ON_QA state to an errata).  When the errata is created, the bugs should be automatically moved back to ON_QA.

Comment 3 Amita Sharma 2014-01-03 09:21:06 UTC
[root@dhcp201-149 ~]# rpm -qa | grep 389
389-adminutil-1.1.15-3.fc19.1.x86_64
389-admin-console-1.1.8-5.fc19.noarch
389-dsgw-1.1.10-1.fc19.x86_64
389-console-1.1.7-4.fc19.noarch
389-ds-base-libs-1.3.1.6-12.el7.x86_64
389-admin-1.1.31-1.fc19.2.x86_64
389-ds-console-1.2.7-2.fc19.noarch
389-admin-console-doc-1.1.8-5.fc19.noarch
389-ds-1.2.2-4.fc19.noarch
389-ds-base-1.3.1.6-12.el7.x86_64
389-ds-console-doc-1.2.7-2.fc19.noarch


[root@dhcp201-149 ~]# ldapmodify -x -h localhost -p 389 -D "cn=Directory Manager" -w Secret123 << EOF
dn: uid=tuser1,ou=People,dc=example,dc=com
changetype: modify
delete: userpassword
EOF

modifying entry "uid=tuser1,ou=People,dc=example,dc=com"
ldap_modify: No such object (32)
	matched DN: ou=People,dc=example,dc=com

[root@dhcp201-149 ~]# ldapadd -x -h localhost -p 389 -D "cn=Directory Manager" -w Secret123  << EOF
> dn: uid=tuser1,ou=People,dc=example,dc=com
> cn: tuser
> sn: tuser
> givenname: tuser
> objectclass: top
> objectclass: person
> objectclass: organizationalPerson
> objectclass: inetOrgPerson
> uid: tuser1
> mail: ams
> userpassword: amsamsams
> EOF
adding new entry "uid=tuser1,ou=People,dc=example,dc=com"

[root@dhcp201-149 ~]# ldapmodify -x -h localhost -p 389 -D "cn=Directory Manager" -w Secret123 << EOF
> dn: uid=tuser1,ou=People,dc=example,dc=com
> changetype: modify
> delete: userpassword
> EOF
modifying entry "uid=tuser1,ou=People,dc=example,dc=com"

Hence marking as VERIFIED.

Comment 4 Amita Sharma 2014-06-02 08:32:02 UTC
Test Case Automated in [svrbld@dhcp201-149 pwpolicy]$ svn ci pwdpolicy.sh -m "Automated bug918690"
Sending        pwdpolicy.sh
Transmitting file data .
Committed revision 8771.
==================================================================
----------------- Starting Test bug918690 -------------------------
==================================================================
Existence of an entry is not checked when its password is to be deleted
Delete password for a non-existing user
ldap_modify: No such object
ldap_modify: matched: ou=People,dc=example,dc=com
modifying entry uid=NON-EXISTING,ou=People,dc=example,dc=com

bug918690: expect=32 actual=32
PASS
bug918690 is passed
TestCase [bug918690] result-> [PASS]

Comment 5 Ludek Smid 2014-06-13 13:17:13 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.