RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1384061 - ldapmodify on nsslapd-db-locks no longer works
Summary: ldapmodify on nsslapd-db-locks no longer works
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.2
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-10-12 12:49 UTC by Ming Davies
Modified: 2020-09-13 21:46 UTC (History)
4 users (show)

Fixed In Version: 389-ds-base-1.3.6.1-3.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 21:12:24 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 1965 0 None None None 2020-09-13 21:46:42 UTC
Red Hat Product Errata RHBA-2017:2086 0 normal SHIPPED_LIVE 389-ds-base bug fix and enhancement update 2017-08-01 18:37:38 UTC

Description Ming Davies 2016-10-12 12:49:35 UTC
Description of problem:
No longer able to modify nsslapd-db-locks via ldapmodify

# cat nsslapd-db-locks.ldif
dn: cn=config,cn=ldbm database,cn=plugins,cn=config
changetype: modify
replace: nsslapd-db-locks
nsslapd-db-locks: 50000

# ldapmodify -D "cn=directory manager" -W -f nsslapd-db-locks.ldif
Enter LDAP Password:
modifying entry "cn=config,cn=ldbm database,cn=plugins,cn=config"
ldap_modify: Server is unwilling to perform (53)
        additional info: nsslapd-db-locks can't be modified while the server is running.


Version-Release number of selected component (if applicable):
389-ds-base-1.3.4.0-29.el7_2.x86_64

How reproducible:
The issue can easily be reproduced

Steps to Reproduce:
1. # ldapmodify -h localhost -p 1389 -D "cn=directory manager" -w password
dn: cn=config,cn=ldbm database,cn=plugins,cn=config
changetype: modify
replace: nsslapd-db-locks
nsslapd-db-locks: 50000

modifying entry "cn=config,cn=ldbm database,cn=plugins,cn=config"
ldap_modify: Server is unwilling to perform (53)
	additional info: nsslapd-db-locks can't be modified while the server is running.

2.
3.

Actual results:


Expected results:


Additional info:

Comment 5 Viktor Ashirov 2017-05-02 15:19:32 UTC
Build tested:
389-ds-base-1.3.6.1-9.el7.x86_64

========================================================== test session starts ==========================================================
platform linux2 -- Python 2.7.5, pytest-3.0.7, py-1.4.33, pluggy-0.4.0 -- /usr/bin/python
cachedir: .cache
metadata: {'Python': '2.7.5', 'Platform': 'Linux-3.10.0-657.el7.x86_64-x86_64-with-redhat-7.4-Maipo', 'Packages': {'py': '1.4.33', 'pytest': '3.0.7', 'pluggy': '0.4.0'}, 'Plugins': {'beakerlib': '0.7.1', 'html': '1.14.2', 'cov': '2.4.0', 'metadata': '1.3.0'}}
DS build: 1.3.6.1
389-ds-base: 1.3.6.1-9.el7
nss: 3.28.4-3.el7
nspr: 4.13.1-1.0.el7_3
openldap: 2.4.44-4.el7
svrcore: 4.1.3-2.el7

rootdir: /export/tests, inifile:
plugins: metadata-1.3.0, html-1.14.2, cov-2.4.0, beakerlib-0.7.1
collected 5 items 

tickets/ticket48906_test.py::test_ticket48906_setup PASSED
tickets/ticket48906_test.py::test_ticket48906_dblock_default PASSED
tickets/ticket48906_test.py::test_ticket48906_dblock_ldap_update PASSED
tickets/ticket48906_test.py::test_ticket48906_dblock_edit_update PASSED
tickets/ticket48906_test.py::test_ticket48906_dblock_robust PASSED

------------------------------------- generated xml file: /mnt/tests/rhds/tests/upstream/report.xml -------------------------------------
------------------------------------ generated html file: /mnt/tests/rhds/tests/upstream/report.html ------------------------------------
======================================================= 5 passed in 10.10 seconds =======================================================

Marking as VERIFIED.

Comment 6 errata-xmlrpc 2017-08-01 21:12:24 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2086


Note You need to log in before you can comment on or make changes to this bug.