RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1181341 - nsslapd-changelogtrim-interval and nsslapd-changelogcompactdb-interval are not validated
Summary: nsslapd-changelogtrim-interval and nsslapd-changelogcompactdb-interval are no...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.2
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-01-12 23:00 UTC by Viktor Ashirov
Modified: 2020-09-13 20:51 UTC (History)
3 users (show)

Fixed In Version: 389-ds-base-1.3.4.0-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-19 11:43:23 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 954 0 None None None 2020-09-13 20:51:45 UTC
Red Hat Product Errata RHBA-2015:2351 0 normal SHIPPED_LIVE 389-ds-base bug fix and enhancement update 2015-11-19 10:28:44 UTC

Description Viktor Ashirov 2015-01-12 23:00:01 UTC
Description of problem:
nsslapd-changelogtrim-interval and nsslapd-changelogcompactdb-interval are not validated for syntax and can be multivalued.

Version-Release number of selected component (if applicable):
389-ds-base-1.3.3.1-11.el7.x86_64

How reproducible:
always

Steps to Reproduce:

[1]  Setup DS using "dc=example,dc=com"
[2]  Create the changelog
[3]  Set the changelog trim and compactdb intervals

dn: cn=changelog5,cn=config
changetype: modify
replace: nsslapd-changelogtrim-interval
nsslapd-changelogtrim-interval: -1
nsslapd-changelogtrim-interval: foobar
nsslapd-changelogtrim-interval: 15
-
replace: nsslapd-changelogcompactdb-interval
nsslapd-changelogcompactdb-interval: -1
nsslapd-changelogcompactdb-interval: foobar
nsslapd-changelogcompactdb-interval: 15

Actual results:
ldapsearch ... -b "cn=changelog5,cn=config" -s base nsslapd-changelogtrim-interval
dn: cn=changelog5,cn=config
nsslapd-changelogtrim-interval: -1
nsslapd-changelogtrim-interval: foobar
nsslapd-changelogtrim-interval: 15

ldapsearch ... -b "cn=changelog5,cn=config" -s base nsslapd-changelogcompactdb-interval
dn: cn=changelog5,cn=config
nsslapd-changelogcompactdb-interval: -1
nsslapd-changelogcompactdb-interval: foobar
nsslapd-changelogcompactdb-interval: 15

Expected results:
Server should validate values and allow attributes to be single-valued only.

Comment 2 Simon Pichugin 2015-07-27 09:12:28 UTC
Build tested: 389-ds-base-1.3.4.0-8.el7.x86_64

Commands:
[spichugi@dell-pesc430-01 ~]$ ldapmodify -h localhost -p 389 -x -v -a -D "cn=Directory Manager" -w Secret123
dn: cn=changelog5,cn=config
changetype: modify
replace: nsslapd-changelogtrim-interval

nsslapd-changelogtrim-interval: -1
Output:
ldap_modify: Server is unwilling to perform (53)
        additional info: nsslapd-changelogtrim-interval: invalid value "-1", nsslapd-changelogtrim-interval
 must range from 0 to 9223372036854775807 or digit[sSmMhHdD]

nsslapd-changelogtrim-interval: foobar
Output:
ldap_modify: Server is unwilling to perform (53)
        additional info: nsslapd-changelogtrim-interval: invalid value "foobar", nsslapd-changelogtrim-inte
rval must range from 0 to 9223372036854775807 or digit[sSmMhHdD]

nsslapd-changelogtrim-interval: 15
nsslapd-changelogtrim-interval: 16
Output:
ldap_modify: Object class violation (65)
        additional info: single-valued attribute "nsslapd-changelogtrim-interval" has multiple values

-
replace: nsslapd-changelogcompactdb-interval

nsslapd-changelogcompactdb-interval: -1
Output:
ldap_modify: Server is unwilling to perform (53)
        additional info: nsslapd-changelogcompactdb-interval: invalid value "-1", nsslapd-changelogcompactd
b-interval must range from 0 to 9223372036854775807 or digit[sSmMhHdD]

nsslapd-changelogcompactdb-interval: foobar
Output:
ldap_modify: Server is unwilling to perform (53)
        additional info: nsslapd-changelogcompactdb-interval: invalid value "foobar", nsslapd-changelogcomp
actdb-interval must range from 0 to 9223372036854775807 or digit[sSmMhHdD]

nsslapd-changelogcompactdb-interval: 15
nsslapd-changelogcompactdb-interval: 16
Output:
ldap_modify: Object class violation (65)
        additional info: single-valued attribute "nsslapd-changelogcompactdb-interval" has multiple values


Marking as verified.

Comment 3 errata-xmlrpc 2015-11-19 11:43:23 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2351.html


Note You need to log in before you can comment on or make changes to this bug.