#47638 Overflow in nsslapd-disk-monitoring-threshold on i686
Closed: wontfix None Opened 10 years ago by nkinder.

Ticket was cloned from Red Hat Bugzilla (product Red Hat Enterprise Linux 6): Bug 1024337

Versions affected:
389-ds-base-1.2.11.15-22.el6_4.i686 (RHEL 6.4)
389-ds-base-1.2.11.15-29.el6.i686 (RHEL 6.5)

Versions not affected:
389-ds-base-1.2.11.15-22.el6_4.x86_64 (RHEL 6.4)
389-ds-base-1.2.11.15-29.el6.x86_64 (RHEl 6.5)


How reproducible:

On 32bit RHEL 6.5:
[jrusnack@dstet ~]$ ldapsearch -D "cn=directory manager" -w Secret123 -b
"cn=config" -LLL nsslapd-disk-monitoring-threshold -s base
dn: cn=config
nsslapd-disk-monitoring-threshold: 2097152

[jrusnack@dstet ~]$  ldapmodify -D "cn=directory manager" -w Secret123 <<EOF
> dn: cn=config
> changetype: modify
> replace: nsslapd-disk-monitoring-threshold
> nsslapd-disk-monitoring-threshold: 3000000000
> EOF
modifying entry "cn=config"

[jrusnack@dstet ~]$ ldapsearch -D "cn=directory manager" -w Secret123 -b
"cn=config" -LLL nsslapd-disk-monitoring-threshold -s base
dn: cn=config
nsslapd-disk-monitoring-threshold: -1294967296

[jrusnack@dstet ~]$ rpm -qa | grep 389-ds-base
389-ds-base-libs-1.2.11.15-29.el6.i686
389-ds-base-1.2.11.15-29.el6.i686

On 64bit RHEL 6.5:
[jrusnack@dstet ~]$  ldapsearch -D "cn=directory manager" -w Secret123 -b
"cn=config" -LLL nsslapd-disk-monitoring-threshold -s base
dn: cn=config
nsslapd-disk-monitoring-threshold: 2097152

[jrusnack@dstet ~]$  ldapmodify -D "cn=directory manager" -w Secret123 <<EOF
> dn: cn=config
> changetype: modify
> replace: nsslapd-disk-monitoring-threshold
> nsslapd-disk-monitoring-threshold: 3000000000
> EOF
modifying entry "cn=config"

[jrusnack@dstet ~]$  ldapsearch -D "cn=directory manager" -w Secret123 -b
"cn=config" -LLL nsslapd-disk-monitoring-threshold -s base
dn: cn=config
nsslapd-disk-monitoring-threshold: 3000000000

[jrusnack@dstet ~]$ rpm -qa | grep 389-ds-base
389-ds-base-libs-1.2.11.15-29.el6.x86_64
389-ds-base-1.2.11.15-29.el6.x86_64

git merge ticket47638
Updating ddbec8c..020c163
Fast-forward
ldap/servers/slapd/daemon.c | 2 +-
ldap/servers/slapd/entry.c | 14 ++++++++++++++
ldap/servers/slapd/libglobs.c | 14 ++++++++++----
ldap/servers/slapd/proto-slap.h | 2 +-
ldap/servers/slapd/slap.h | 2 +-
ldap/servers/slapd/slapi-plugin.h | 10 ++++++++++
6 files changed, 37 insertions(+), 7 deletions(-)

git push origin master
ddbec8c..020c163 master -> master

commit 020c163
Author: Mark Reynolds mreynolds@redhat.com
Date: Tue Jan 21 17:05:59 2014 -0500

1.3.2

628cb90..cb67295 389-ds-base-1.3.2 -> 389-ds-base-1.3.2

1.3.1

3cfd994..8937cd7 389-ds-base-1.3.1 -> 389-ds-base-1.3.1

1.3.0

a696448..893d6df 389-ds-base-1.3.0 -> 389-ds-base-1.3.0

1.2.11

7a5f2e7..75e7607 389-ds-base-1.2.11 -> 389-ds-base-1.2.11

Metadata Update from @mreynolds:
- Issue assigned to mreynolds
- Issue set to the milestone: 1.2.11.26

7 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/975

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: Fixed)

3 years ago

Login to comment on this ticket.

Metadata