#50914 No error returned when adding an entry matching filters for a non existing automember group
Closed: wontfix 4 years ago by tbordaz. Opened 4 years ago by tbordaz.

Ticket was cloned from Red Hat Bugzilla (product Red Hat Enterprise Linux 7): Bug 1759142

Description of problem:
When creating an entry with attributes matching the automemberFilter of an auto
membership definition, but for which the autoMemberDefaultGroup doesn't exist,
the entry is created successfully, without any error or even without warning

Version-Release number of selected component (if applicable):
389-ds-base-1.3.9.1-10.el7.x86_64
and 389-ds-base-1.3.10.1-2.el7.x86_64

How reproducible:
always

Steps to Reproduce:
1. enable the memberof plugin
2. Add a configuration entry for the auto Membership Plugin,
autoMemberDefaultGroup value being a non existing group. For example :
dn: cn=test users,cn=Auto Membership Plugin,cn=plugins,cn=config
objectclass: autoMemberDefinition
autoMemberScope: ou=People,dc=example,dc=com
autoMemberFilter: objectclass=nsView
autoMemberDefaultGroup: cn=invalid group,ou=Groups,dc=example,dc=com
autoMemberGroupingAttr: uniqueMember:dn

cn=invalid group,ou=Groups,dc=example,dc=com does not exist

3. create en entry part of the autoMemberScope of the auto Membership plugin
definition, having an attribute matching the autoMemberFilter. For example :
dn: ou=test view,ou=People,dc=example,dc=com
objectClass: top
objectClass: organizationalUnit
objectClass: nsView
ou: test view
description: test view

Actual results:
The entry is added successfully

Expected results:
The operation should be rejected, or at least an error message should be
returned/logged to warn that the group to which the entry should be added does
not exist.


Additional info:
linked to https://pagure.io/389-ds-base/issue/50077 ??

Metadata Update from @tbordaz:
- Custom field rhbz adjusted to https://bugzilla.redhat.com/show_bug.cgi?id=1759142

4 years ago

Metadata Update from @tbordaz:
- Issue assigned to tbordaz

4 years ago

Metadata Update from @tbordaz:
- Custom field origin adjusted to None
- Custom field reviewstatus adjusted to None
- Issue set to the milestone: 1.3.10 (was: 0.0 NEEDS_TRIAGE)

4 years ago

60ae321..c809642 master (1.4.3)
59e3a4a..2b54404 389-ds-base-1.4.2
074dac5..3d8522b 389-ds-base-1.4.1
4ae4468..a587d4b 389-ds-base-1.3.10

Metadata Update from @tbordaz:
- Issue close_status updated to: fixed
- Issue status updated to: Closed (was: Open)

4 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/3967

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: fixed)

3 years ago

Log in to comment on this ticket.

Metadata