Comment 22 for bug 1103353

Revision history for this message
Harry Coin (hcoin) wrote : Re: [Bug 1103353] Re: Invalid GnuTLS cipher suite strings causeslibldapto crash

On 04/10/2015 10:43 AM, Robie Basak wrote:
> Marking Won't Fix for SRUs as per Oleg's request. I don't see any real
> user impact to this bug here that would justify an SRU. Harry's case
> might be valid, but as Oleg was unable to reproduce and we don't have
> reproduction steps we wouldn't be able to pass SRU verification anyway.
> If somebody would like to post detailed steps to reproduce this bug that
> also demonstrates a use case which does create a real user impact, then
> I'd be happy to reconsider.
>
> ** Changed in: openldap (Ubuntu Precise)
> Status: In Progress => Won't Fix
>
> ** Changed in: openldap (Ubuntu Trusty)
> Status: In Progress => Won't Fix
>
Steps to reproduce:
1) Install older version that used openssl.
2) Set up a cipher suite of any sort.
3) Validate ldaps operation.
4) "upgrade" using current version built against gnutls.
5) Notice slapd won't start, complaining of double free, upgrade fails.

--

Harry G Coin
Quiet Fountain LLC
2118 Lundy Ln
Bettendorf, Iowa 52722