RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 742382 - [RFE] allow nsslapd-idlistscanlimit to be set dynamically and per-user
Summary: [RFE] allow nsslapd-idlistscanlimit to be set dynamically and per-user
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: 389-ds-base
Version: 6.2
Hardware: Unspecified
OS: Unspecified
unspecified
high
Target Milestone: rc
: ---
Assignee: Rich Megginson
QA Contact: IDM QE LIST
URL:
Whiteboard:
Depends On: 742324
Blocks: 747120
TreeView+ depends on / blocked
 
Reported: 2011-09-29 21:46 UTC by Rich Megginson
Modified: 2020-09-13 20:03 UTC (History)
5 users (show)

Fixed In Version: 389-ds-base-1.2.9.12-2.el6
Doc Type: Enhancement
Doc Text:
Clone Of: 742324
Environment:
Last Closed: 2011-12-06 17:56:36 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 244 0 None None None 2020-09-13 20:03:45 UTC
Red Hat Product Errata RHEA-2011:1711 0 normal SHIPPED_LIVE 389-ds-base bug fix and enhancement update 2011-12-06 01:02:20 UTC

Description Rich Megginson 2011-09-29 21:46:12 UTC
+++ This bug was initially created as a clone of Bug #742324 +++

Unable to change nsslapd-idlistscanlimit in a running server.
Unable to set per-user idlistscanlimit (as with nsLookThroughLimit)

--- Additional comment from rmeggins on 2011-09-29 13:45:35 EDT ---

Created attachment 525606 [details]
0002-Bug-742324-allow-nsslapd-idlistscanlimit-to-be-set-d.patch

--- Additional comment from rmeggins on 2011-09-29 16:36:21 EDT ---

To ssh://git.fedorahosted.org/git/389/ds.git
   0157534..c21515b  master -> master
commit c21515b1577d5e71fddc20b91bae7abfda6c90e1
Author: Rich Megginson <rmeggins>
Date:   Thu Sep 29 11:36:20 2011 -0600
    Reviewed by: nhosoi, nkinder (Thanks!)
    Branch: master
    Fix Description: Changed the ldbm_config for idlistscanlimit to allow running
    change.  Added a new attribute nsIDListScanLimit that works just like
    nsLookThroughLimit for user entries.  For each search operation, calculate
    the idlistscanlimit to use based on any nsIDListScanLimit or database config.
    The biggest change was to extend the internal database API to allow the
    idlistscanlimit (aka allidslimit) to be passed down into the lowest level of
    the code where it is used.
    Platforms tested: RHEL6 x86_64
    Flag Day: no
    Doc impact: Yes - will need to document how nsIDListScanLimit and
    nsslapd-idlistscanlimit work now

Comment 2 Sankar Ramalingam 2011-11-08 10:29:46 UTC
/usr/bin/ldapmodify -x -p 389 -h 10.65.201.65 -D "cn=Directory Manager" -w Secret123 << EOF
dn: cn=config,cn=ldbm database,cn=plugins,cn=config
changetype: modify
replace: nsslapd-pagedidlistscanlimit
nsslapd-pagedidlistscanlimit: 300
EOF

modifying entry "cn=config,cn=ldbm database,cn=plugins,cn=config"

[root@rhel61-ds90-sankar ~]# /usr/bin/ldapmodify -x -p 389 -h 10.65.201.65 -D "cn=Directory Manager" -w Secret123 << EOF
dn: cn=config,cn=ldbm database,cn=plugins,cn=config
changetype: modify
replace: nsslapd-idlistscanlimit
nsslapd-idlistscanlimit: 300
EOF
modifying entry "cn=config,cn=ldbm database,cn=plugins,cn=config"

/usr/bin/ldapsearch -x -p 389 -h 10.65.201.65 -D "cn=Directory Manager" -w Secret123 -b "cn=config" | grep -i nsslapd-pagedidlists
nsslapd-pagedidlistscanlimit: 300
[root@rhel61-ds90-sankar scripts]# /usr/bin/ldapsearch -x -p 389 -h 10.65.201.65 -D "cn=Directory Manager" -w Secret123 -b "cn=config" | grep -i nsslapd-idlists
nsslapd-requiresrestart: cn=config,cn=ldbm:nsslapd-idlistscanlimit
nsslapd-idlistscanlimit: 300


I could successfully run ldapmodify against idlistscanlimit per user and global config attributes. Hence marking the bug as verified.

Comment 3 errata-xmlrpc 2011-12-06 17:56:36 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHEA-2011-1711.html


Note You need to log in before you can comment on or make changes to this bug.