Let $p$ be a fixed small prime (I'm particularly interested in $p = 2$), and let $Q, R \in \mathbb{F}_p[X]$ be polynomials.
Consider the problem of determining the set of $n \in \mathbb{N}$ such that $X^n \equiv R$ in the ring $\mathbb{F}_p[X] / Q$. It is easy to see that this is either the empty set $\emptyset$, or a singleton set $\{ a \}$, or an arithmetic progression $\{ a + cm : m \in \mathbb{N} \}$.
In the special case where $Q$ is a primitive polynomial, $\mathbb{F}_p[X] / Q$ is a finite field and this is just the ordinary discrete logarithm problem, and there's an efficient quasi-polynomial-time algorithm for solving this: https://eprint.iacr.org/2013/400.pdf
What about when $Q$ is not a primitive polynomial? Can this more general problem be reduced to solving instances of the ordinary discrete logarithm, and therefore also be solved in quasi-polynomial time?
By the structure theorem for finitely-generated modules over a PID, we can factor $\mathbb{F}_p[X]/Q$ as the direct sum of rings of the form $\mathbb{F}_p[X]/S^k$, where $S$ is an irreducible polynomial. If we could solve the discrete logarithm problem in each of these direct summands, then the Chinese Remainder Theorem would determine the solution in the original ring. Hence, it suffices to consider the case where $Q$ is the power of an irreducible polynomial. But I can't see how to proceed any further, because 'power of an irreducible polynomial' is not the same thing as 'primitive polynomial'.
Motivation: when $p = 2$, this is equivalent to efficiently searching the output of a linear feedback shift register PRNG to determine where (if at all) a specific bit-string arises.