RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1997138 - LDAP server crashes when dnaInterval attribute is set to 0
Summary: LDAP server crashes when dnaInterval attribute is set to 0
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: 389-ds-base
Version: 8.5
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.5
Assignee: mreynolds
QA Contact: RHDS QE
URL:
Whiteboard:
Depends On:
Blocks: 1998464
TreeView+ depends on / blocked
 
Reported: 2021-08-24 13:46 UTC by Akshay Adhikari
Modified: 2021-11-09 22:33 UTC (History)
3 users (show)

Fixed In Version: 389-ds-1.4-8050020210826134823.1a75f91c
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-09 18:12:23 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker IDMDS-1566 0 None None None 2021-08-24 15:40:38 UTC
Red Hat Issue Tracker IDMDS-1574 0 None None None 2021-08-25 20:27:53 UTC
Red Hat Issue Tracker RHELPLAN-94629 0 None None None 2021-08-24 13:48:14 UTC
Red Hat Issue Tracker RHELPLAN-94630 0 None None None 2021-08-24 13:48:15 UTC
Red Hat Product Errata RHBA-2021:4203 0 None None None 2021-11-09 18:12:49 UTC

Description Akshay Adhikari 2021-08-24 13:46:07 UTC
Description of problem:

LDAP server crashes when dnaInterval attribute is set to 0

Version-Release number of selected component (if applicable):

389-ds-base-1.4.3.23-8.module+el8.5.0+12299+bd87b308.x86_64.rpm

How reproducible:

Every time

Steps to Reproduce:
1.Add DNA plugin config entry

dsconf -D "cn=Directory Manager" -w password ldap://localhost plugin dna config "dna config" add --type uidNumber --filter "(objectclass=top)" --scope ou=People,dc=example,dc=com --next-value 10 --interval 10 --max-value 1000 --magic-regen -1

2. Enable DNA plugin and restart the server

dsconf -D "cn=Directory Manager" -w password ldap://localhost plugin dna enable

dsctl <server> restart

3. Set the dnaInterval to 0

ldapmodify -x -p 389 -h `hostname` -D "cn=Directory Manager" -w password << EOF
dn: cn=dna config,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config
changetype: modify
replace: dnaInterval
dnaInterval: 0
EOF

modifying entry "cn=dna config,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config"
ldap_result: Can't contact LDAP server (-1)

Actual results:

ldap_result: Can't contact LDAP server (-1)

Expected results:

The server should not crash.

Additional info:

Comment 1 mreynolds 2021-08-25 20:59:53 UTC
Upstream ticket:

https://github.com/389ds/389-ds-base/issues/4884

Comment 2 Akshay Adhikari 2021-08-27 09:15:31 UTC
Build Tested: 389-ds-base-1.4.3.23-10.module+el8.5.0+12398+47000435.x86_64

[root@localhost cloud-user]# dsconf -D "cn=Directory Manager" -w password ldap://localhost plugin dna config "dna config" add --type uidNumber --filter "(objectclass=top)" --scope ou=People,dc=example,dc=com --next-value 10 --interval 10 --max-value 1000 --magic-regen -1

Successfully created the cn=dna config,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config
[root@localhost cloud-user]# dsconf -D "cn=Directory Manager" -w password ldap://localhost plugin dna enable
Enabled plugin 'Distributed Numeric Assignment Plugin'

[root@localhost cloud-user]# dsctl <server> restart 
Instance "localhost" has been restarted

[root@localhost cloud-user]# ldapmodify -x -p 389 -h `hostname` -D "cn=Directory Manager" -w password << EOF
dn: cn=dna config,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config
changetype: modify
replace: dnaInterval
dnaInterval: 0
EOF
modifying entry "cn=dna config,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config"

Marking as verified: tested.

Comment 5 sgouvern 2021-08-27 13:38:34 UTC
As per comment 2, moving to VERIFIED

Comment 7 errata-xmlrpc 2021-11-09 18:12:23 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (389-ds-base bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2021:4203


Note You need to log in before you can comment on or make changes to this bug.