(ITS#5724) back-relay doesn't expose underlying database controls correctly
by Guillaume.Rousse@inria.fr
Full_Name: Guillaume Rousse
Version: 2.4.11
OS: linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (82.224.237.5)
Here is a simple relay configuration:
database relay
suffix ou=telephony,dc=msr-inria,dc=inria,dc=fr
overlay rwm
rwm-suffixmassage ou=users,dc=msr-inria,dc=inria,dc=fr
rwm-map attribute telephoneNumber homePhone
rwm-map attribute telephoneNumber
database bdb
suffix "dc=msr-inria,dc=inria,dc=fr"
rootdn "cn=root,dc=msr-inria,dc=inria,dc=fr"
However, queries with critical pagedResult control fails:
Oct 2 14:07:29 etoile slapd[30006]: conn=118 op=1 SRCH
base="ou=telephony,dc=msr-inria,dc=inria,dc=fr" scope=2 deref=3
filter="(objectClass=inetOrgPerson)"
Oct 2 14:07:29 etoile slapd[30006]: conn=118 op=1 SRCH attr=uid givenname
initials sn manager departmentnumber telephonenumber mail title homephone mobile
pager
Oct 2 14:07:29 etoile slapd[30006]: conn=118 op=1 SEARCH RESULT tag=101 err=12
nentries=0 text=critical control unavailable in context
Oct 2 14:16:15 etoile slapd[6002]: => get_ctrls
Oct 2 14:16:15 etoile slapd[6002]: => get_ctrls: oid="1.2.840.113556.1.4.319"
(critical)
Oct 2 14:16:15 etoile slapd[6002]: <= get_ctrls: n=1 rc=0 err=""
14 years, 12 months
(ITS#5723) test046-dds failed
by dieter@dkluenter.de
Full_Name: Dieter
Version: HEAD
OS: Linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (84.142.238.55)
Hello,
test046 fails due to insufficient access.
slapd.1.log:
==> bdb_add: cn=Meeting,ou=Groups,dc=example,dc=com
oc_check_required entry (cn=Meeting,ou=Groups,dc=example,dc=com), objectClass
"g
roupOfNames"
oc_check_required entry (cn=Meeting,ou=Groups,dc=example,dc=com), objectClass
"d
ynamicObject"
oc_check_allowed type "objectClass"
oc_check_allowed type "cn"
oc_check_allowed type "member"
oc_check_allowed type "entryTtl"
oc_check_allowed type "entryExpireTimestamp"
oc_check_allowed type "structuralObjectClass"
bdb_dn2entry("cn=meeting,ou=groups,dc=example,dc=com")
=> bdb_dn2id("cn=meeting,ou=groups,dc=example,dc=com")
<= bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30989)
dnMatch 0
"cn=bjorn jensen,ou=information technology
division,ou=people,dc=example
,dc=com"
"cn=bjorn jensen,ou=information technology
division,ou=people,dc=example
,dc=com"
bdb_add: no write access to attribute
send_ldap_result: conn=21 op=1 p=3
send_ldap_result: err=50 matched="" text="no write access to attribute"
send_ldap_response: msgid=2 tag=105 err=50
ber_flush2: 42 bytes to sd 13
conn=21 op=1 RESULT tag=105 err=50 text=no write access to attribute
connection_get(13)
-Dieter
14 years, 12 months
Re: (ITS#5709) slapd sync provider skips some objects
by quanah@zimbra.com
--On Tuesday, September 23, 2008 2:32 PM +0000 sylvain.thomas(a)gmail.com
wrote:
> I can provide a detailed log (loglevel -1) and any other information
> required. The environment and the configuration files are the same as for
> ITS 5661, but I do not use the mirror mode.
> Thanks for your help
Can you:
(a) reproduce with the current RE24 source?
(b) Can you provide your slapd.conf files?
Thanks,
Quanah
--
Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra :: the leader in open source messaging and collaboration
14 years, 12 months
(ITS#5722) dn cache size exceeds the limits
by p_pavlos@freemail.gr
Full_Name: Pavlos Parissis
Version: 2.4.11
OS: Linux 2.6 RH AE 4.6
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (77.250.22.95)
Hi,
During performance testing with SLAMD we noticed the dncache exceeds the limit.
As a result the system starts to swap a lot and the responses of slapd are very
slow.
Here are the facts:
slapd.conf
monitoring on
tool-threads 4
cachesize 450000
dncachesize 450000
idlcachesize 450000
cachefree 90000
# ldapsearch -x -D "cn=xxxx" -w xx -b 'cn=database 2,cn=databases,cn=monitor' -s
sub '(objectclass=*)' '*' '+' | grep -i Cache
olmBDBEntryCache: 398306
olmBDBDNCache: 482001 <<==========
olmBDBIDLCache: 449999
# slapd -V
@(#) $OpenLDAP: slapd 2.4.11 (Sep 11 2008 10:58:58) $
root@node3:/usr/src/redhat/BUILD/openldap-2.4.11/servers/slapd
#db_stat -V
Berkeley DB 4.6.21: (September 27, 2007)
# uname -r
2.6.9-67.ELsmp
# cat /etc/redhat-release
Red Hat Enterprise Linux AS release 4 (Nahant Update 6)
Cheers,
Pavlos
14 years, 12 months
(ITS#5721) Expansion on dncachesize behavior
by quanah@zimbra.com
Full_Name: Quanah Gibson-Mount
Version: 24/HEAD
OS: NA
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (75.111.29.239)
The behavior of the dncachesize setting when it is not ideal (2x) is not
documented.
Howard notes:
The DN cache is allowed to temporarily grow beyond the configured size. It does
this if many entries are locked when it tries to do a purge, because that means
they're legitimately in use. Also the dn cache never purges entries that have
cached children, so depending on the shape of the DIT, it could have lots over
the defined limit.
This would be useful to note in the slapd-bdb & slapd-hdb man pages.
14 years, 12 months