Bug 31170 - univention-ldap-backup could be affected by truncated slapcat output bug
univention-ldap-backup could be affected by truncated slapcat output bug
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: LDAP
UCS 3.1
Other Linux
: P5 normal (vote)
: UCS 3.1-1-errata
Assigned To: Arvid Requate
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2013-04-24 16:01 CEST by Arvid Requate
Modified: 2013-05-17 13:02 CEST (History)
1 user (show)

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2013-04-24 16:01:43 CEST
Due to OpenLDAP ITS#6365 the output of slapcat can be truncated when slapd is running while the tool is used. This may affect univention-ldap-backup and may go unnoticed (depending on the slapcat return status and the recognition of cron emails).

http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6365
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=673038

Upstream patch: http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=853b9d1335d27e280751e9cfb8ca6b5356ffec73

The patch was picked up by Debian for openldap_2.4.31-1+nmu1.
Comment 1 Arvid Requate univentionstaff 2013-05-14 19:23:52 CEST
Package built with upstream patch in scope errata3.1-1.
Resulting debian packages copied to ucs_3.1-0-errata3.1-2.
Advisory: 2013-05-14-openldap.yaml
Comment 2 Philipp Hahn univentionstaff 2013-05-17 10:47:57 CEST
FAIL: (same as with Bug #31352)
    find ucs_3.1-0-errata3.1-? ucs_3.1-0-ucs3.1-? -name \*2.4.31\*
    errata3.1-1: 2.4.31-1.82.201305141904
    errata3.1-2: 2.4.31-1.82.201305141904 <<<< does not match YAML: should be
0, because 3.1-2 is not yet released!
    ucs3.1-2:    2.4.31-1.83.201305142158
OK: amd64 + i386
OK: 3.1-1 → errata-3.1-1 → 3.1-2
OK: 3.1-1 → 3.1-2

FIXED: changelog-3.1-2.tex
FIXED: 2013-05-14-openldap.yaml
  trun/k/c/ated

OK: works
udm users/user create \
  --set lastname=Hahn \
  --set username=phahn \
  --set password=$(makepasswd --chars=8)
while true
do
    size2=$(slapcat 2>/dev/null | wc -c)
    if [ ${size:=0} -ne $size2 ]
    then
        echo "$size $size2"
        size=$size2
    fi
done &
while udm users/user modify \
  --dn uid=phahn,dc=phahn,dc=qa \
  --set description=$(makepasswd --chars=8) >/dev/null
do
  :
done

> 0 177335
> ...
> 177335 175218
> 175218 177335
Comment 3 Philipp Hahn univentionstaff 2013-05-17 11:54:56 CEST
OK:
$ find ucs_3.1-0-errata3.1-? ucs_3.1-0-ucs3.1-? -name \*openldap\*ucs_3.1-0-errata3.1-1/amd64/openldap_2.4.31-1.82.201305141904_amd64.changes
ucs_3.1-0-errata3.1-1/source/openldap_2.4.31-1.82.201305141904.diff.gz
ucs_3.1-0-errata3.1-1/source/openldap_2.4.31.orig.tar.gz
ucs_3.1-0-errata3.1-1/source/openldap_2.4.31-1.82.201305141904_i386.changes
ucs_3.1-0-errata3.1-1/source/openldap_2.4.31-1.82.201305141904.dsc
ucs_3.1-0-ucs3.1-2/amd64/openldap_2.4.31-1.83.201305142158_amd64.changes
ucs_3.1-0-ucs3.1-2/source/openldap_2.4.31.orig.tar.gz
ucs_3.1-0-ucs3.1-2/source/openldap_2.4.31-1.83.201305142158.diff.gz
ucs_3.1-0-ucs3.1-2/source/openldap_2.4.31-1.83.201305142158.dsc
ucs_3.1-0-ucs3.1-2/source/openldap_2.4.31-1.83.201305142158_i386.changes

OK: /usr/sbin/announce_errata -n 2013-05-14-openldap.yaml
Comment 4 Janek Walkenhorst univentionstaff 2013-05-17 13:02:36 CEST
http://errata.univention.de/ucs/3.1/98.html