Full_Name: Gavin Henry
Version: 2.3.35
OS: Fedora Core 6
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (212.159.59.85)
Dear All,
I know you can add modules like:
dn: cn=module{0},cn=config
objectClass: olcModuleList
cn: module{0}
olcModuleLoad: /usr/local/lib/smbk5pwd.la
dn: cn=module{1},cn=config
objectClass: olcModuleList
cn: module{1}
olcModulePath: /usr/local/lib:/usr/local/lib/slapd
olcModuleLoad: accesslog.la
olcModuleLoad: pcache.la
But when migrating from slapd.conf, they get listed as:
dn: cn=module{0},cn=config
olcModuleLoad: {0}back_hdb.la
olcModuleLoad: {1}accesslog.la
olcModuleLoad: {2}syncprov.la
olcModuleLoad: {3}back_monitor.la
I am trying to add the smbk5pwd module like so:
dn: cn=module{0},cn=config
changetype: modify
replace: olcModuleLoad
olcModuleLoad: {0}back_hdb.la
olcModuleLoad: {1}accesslog.la
olcModuleLoad: {2}syncprov.la
olcModuleLoad: {3}back_monitor.la
olcModuleLoad: {4}smbk5pwd.la
Command:
ldapmodify -d 1 -x -D "cn=config" -W -f /home/ghenry/Desktop/smb.ldif -ZZ
ldapmodify excepts the above LDIF.
But slapd dies:
Program received signal SIGABRT, Aborted.
[Switching to Thread -1558062192 (LWP 24587)]
0x00bfd402 in __kernel_vsyscall ()
(gdb) bt
#0 0x00bfd402 in __kernel_vsyscall ()
#1 0x0026ad40 in raise () from /lib/libc.so.6
#2 0x0026c591 in abort () from /lib/libc.so.6
#3 0x0026438b in __assert_fail () from /lib/libc.so.6
#4 0x080a26ce in slap_bv2ad ()
#5 0x080a33c0 in slap_str2ad ()
#6 0x08060f81 in init_config_attrs ()
#7 0x0805f7e7 in config_register_schema ()
#8 0x004db1e3 in hdb_back_init_cf (bi=0x4f8960) at config.c:695
#9 0x004d755d in hdb_back_initialize (bi=0x4f8960) at init.c:683
#10 0x08075e6b in backend_add ()
#11 0x004d7328 in init_module (argc=0, argv=0x0) at init.c:693
#12 0x080aec33 in module_load ()
#13 0x0805abd6 in str2loglevel ()
#14 0x080611e2 in config_set_vals ()
#15 0x0806310d in config_parse_add ()
#16 0x0805d899 in str2loglevel ()
#17 0x0807f89b in fe_op_modify ()
#18 0x080800d8 in do_modify ()
#19 0x08068bd9 in connection2anonymous ()
#20 0x0099260d in ldap_int_thread_pool_wrapper (xpool=0xa3c1ffd8) at
tpool.c:478
#21 0x006e63db in start_thread () from /lib/libpthread.so.0
#22 0x0030f26e in clone () from /lib/libc.so.6
Is this a LDIF format issue on my part?
Thanks,
Gavin.
Full_Name: juri tanganelli
Version: 2.3.27
OS: Red Hat EL 3
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (195.7.19.10)
I have developed a custom backend that uses the test_filter function to
determine
if an entry is matching a given input filter. Filter on any of the entry
attribute but Uid works fine. When i specify i filter on the uid attribute i get
very strange results for example:
- when i use the complete value of the attribute such as uid=e497004 no result
is returned, but there is an entry with that value.
- when i use some regular expressions the result is correclty such as uid=e* the
corresponding entry is correctly returned.
Regards,
Juri
Full_Name: Gavin Henry
Version: 2.3.35
OS: Fedora Core 6
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (212.159.59.85)
Dear All,
Minor issue. When including an acl file, this acl file appears in cn=schema:
dn: cn=include{8},cn=config
objectClass: olcIncludeFile
cn: include{8}
olcInclude: /usr/local/etc/openldap/suretec.acl
Shows as:
dn: cn={8}suretec,cn=schema,cn=config
objectClass: olcSchemaConfig
cn: {8}suretec
I don't think this should show in the schema tree.
Thanks,
Gavin.
h.b.furuseth(a)usit.uio.no wrote:
> Full_Name: Hallvard B Furuseth
> Version: HEAD
> OS: Linux
> URL: http://folk.uio.no/hbf/OpenLDAP/bug032.tgz
> Submission from: (NULL) (129.240.202.105)
> Submitted by: hallvard
>
>
> Statslog() from even successful tests can show strange sequencing.
>
> grep '^conn=' testrun/slapd.*.log from a test032-chain run shows
> - Operations logged on connections before ACCEPT
> (slapd.1.log conn=2,3 + slapd.2.log conn=7,9)
> - Operations on a connection with no ACCEPT (slapd.1.log conn=10),
> but a 'conn=-1 fd=21 ACCEPT' _after_ that fd's 'close',
> and valgrind shows memory errors between the close and the ACCEPT.
> The enclosed URL gives the testrun directory and test output.
Haven't looked at that yet.
> Similar things show up in other tests. A test019 run with a
> conn=-1 ACCEPT did not get valgrind memory compaints though.
> grep 'conn=-1' testrun/slapd.*.log also found a number of
> send_ldap_result: conn=-1 op=0 p=<0 or 3>
> even in logs without any conn=-1, but maybe that's a "fake
> connection"? Don't know why results are sent though.
send_ldap_result is always logged, since it occurs before callback
processing. So even if it's an internal op with a null callback, it will
get logged.
--
-- Howard Chu
Chief Architect, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
Full_Name: Hallvard B Furuseth
Version: HEAD
OS: Linux
URL: http://folk.uio.no/hbf/OpenLDAP/bug032.tgz
Submission from: (NULL) (129.240.202.105)
Submitted by: hallvard
Statslog() from even successful tests can show strange sequencing.
grep '^conn=' testrun/slapd.*.log from a test032-chain run shows
- Operations logged on connections before ACCEPT
(slapd.1.log conn=2,3 + slapd.2.log conn=7,9)
- Operations on a connection with no ACCEPT (slapd.1.log conn=10),
but a 'conn=-1 fd=21 ACCEPT' _after_ that fd's 'close',
and valgrind shows memory errors between the close and the ACCEPT.
The enclosed URL gives the testrun directory and test output.
Similar things show up in other tests. A test019 run with a
conn=-1 ACCEPT did not get valgrind memory compaints though.
grep 'conn=-1' testrun/slapd.*.log also found a number of
send_ldap_result: conn=-1 op=0 p=<0 or 3>
even in logs without any conn=-1, but maybe that's a "fake
connection"? Don't know why results are sent though.
The ITS is for tracking bug reports and enhancement requests. I don't
see a bug report here. Try asking your question on the OpenLDAP-software
mailing list. This ITS will be closed.
seuler(a)163.com wrote:
> Full_Name: Seuler Shi
> Version: openldap-2.3.30
> OS: SUSE 9
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (194.138.202.50)
>
>
> When I do the search operation, the CPU usage of OpenLDAP Server can reach 100%
> when the number of search operations per second arise? But for the modify
> operation,
> the CPU usage can only reach 87% at most?
>
> What is the bottleneck that makes OpenLDAP can not make CPU recource fully while
>
> doing modify operation?
--
-- Howard Chu
Chief Architect, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
Full_Name: Seuler Shi
Version: openldap-2.3.30
OS: SUSE 9
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (194.138.202.50)
When I do the search operation, the CPU usage of OpenLDAP Server can reach 100%
when the number of search operations per second arise? But for the modify
operation,
the CPU usage can only reach 87% at most?
What is the bottleneck that makes OpenLDAP can not make CPU recource fully while
doing modify operation?
thanks, that worked, this case can be closed.
Brian Peterson
On Apr 6, 2007, at 1:58 PM, Howard Chu wrote:
> brian(a)zimbra.com wrote:
>> Full_Name: Brian Peterson
>> Version: 2.3.34
>> OS: Linux
>> URL: pro
>> Submission from: (NULL) (66.92.25.194)
>> When setup sync replication the contextCSN is available via
>> ldapsearch on the
>> provider but not the consumer as an operation attribute. If we do
>> a slapcat on
>> the consumer the resulting ldif contains the contextCSN.
>
> This is because your context entry has no DN, it's a glue entry.
> When you do a search on it you get the contents of the server
> rootDSE instead of your glue entry. The search works on the
> provider because the syncprov overlay intercepts searches to insert
> the current contextCSN value in the result. You can add a syncprov
> overlay to the consumer to get the same effect.
>
>> Top entry from slapcat ldif on the consumer.
>> dn:
>> objectClass: glue
>> structuralObjectClass: glue
>> contextCSN: 20070405182202Z#000000#00#000000
>> entryCSN: 20070405182202Z#000000#00#000000
>> modifiersName: uid=zimbra,cn=admins,cn=zimbra
>> modifyTimestamp: 20070405182202Z
>
>
> --
> -- Howard Chu
> Chief Architect, Symas Corp. http://www.symas.com
> Director, Highland Sun http://highlandsun.com/hyc/
> Chief Architect, OpenLDAP http://www.openldap.org/project/
Full_Name: Hallvard B Furuseth
Version: RE23
OS:
URL:
Submission from: (NULL) (129.240.202.105)
Submitted by: hallvard
In RE23:syncrepl.c:do_syncrepl() lin 1155, the statement
fail = si->si_retrynum;
assigns an int* to an int.