--0-1599667706-1263381171=:58734
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: quoted-printable
Aditional Information : Note that the ldap connection is not un-binded, it =
is simply returned to a connection pool.
--- On Wed, 1/13/10, openldap-its(a)OpenLDAP.org <openldap-its(a)OpenLDAP.org> =
wrote:
From: openldap-its(a)OpenLDAP.org <openldap-its(a)OpenLDAP.org>
Subject: Re: (ITS#6453) OpenLDAP memory leak on LDAP_TIMEOUT
To: alinachegalati(a)yahoo.com
Date: Wednesday, January 13, 2010, 3:05 AM
*** THIS IS AN AUTOMATICALLY GENERATED REPLY ***
Thanks for your report to the OpenLDAP Issue Tracking System.=A0 Your
report has been assigned the tracking number ITS#6453.
One of our support engineers will look at your report in due course.
Note that this may take some time because our support engineers
are volunteers.=A0 They only work on OpenLDAP when they have spare
time.
If you need to provide additional information in regards to your
issue report, you may do so by replying to this message.=A0 Note that
any mail sent to openldap-its(a)openldap.org with (ITS#6453)
in the subject will automatically be attached to the issue report.
=A0=A0=A0 mailto:openldap-its@openldap.org?subject=3D(ITS#6453)
You may follow the progress of this report by loading the following
URL in a web browser:
=A0 =A0 http://www.OpenLDAP.org/its/index.cgi?findid=3D6453
Please remember to retain your issue tracking number (ITS#6453)
on any further messages you send to us regarding this report.=A0 If
you don't then you'll just waste our time and yours because we
won't be able to properly track the report.
Please note that the Issue Tracking System is not intended to
be used to seek help in the proper use of OpenLDAP Software.
Such requests will be closed.
OpenLDAP Software is user supported.
=A0=A0=A0 http://www.OpenLDAP.org/support/
--------------
Copyright 1998-2007 The OpenLDAP Foundation, All Rights Reserved.
=0A=0A=0A
--0-1599667706-1263381171=:58734
Content-Type: text/html; charset=iso-8859-1
Content-Transfer-Encoding: quoted-printable
<table cellspacing=3D"0" cellpadding=3D"0" border=3D"0" ><tr><td valign=3D"=
top" style=3D"font: inherit;">Aditional Information : Note that the ldap co=
nnection is not un-binded, it is simply returned to a connection pool.<br><=
br>--- On <b>Wed, 1/13/10, openldap-its(a)OpenLDAP.org <i><openldap-its@Op=
enLDAP.org></i></b> wrote:<br><blockquote style=3D"border-left: 2px soli=
d rgb(16, 16, 255); margin-left: 5px; padding-left: 5px;"><br>From: openlda=
p-its(a)OpenLDAP.org <openldap-its(a)OpenLDAP.org><br>Subject: Re: (ITS#6=
453) OpenLDAP memory leak on LDAP_TIMEOUT<br>To: alinachegalati(a)yahoo.com<b=
r>Date: Wednesday, January 13, 2010, 3:05 AM<br><br><div class=3D"plainMail=
"><br>*** THIS IS AN AUTOMATICALLY GENERATED REPLY ***<br><br>Thanks for yo=
ur report to the OpenLDAP Issue Tracking System. Your<br>report has b=
een assigned the tracking number ITS#6453.<br><br>One of our support engine=
ers will look at your report in due course.<br>Note that this may take some=
time
because our support engineers<br>are volunteers. They only work on O=
penLDAP when they have spare<br>time.<br><br>If you need to provide additio=
nal information in regards to your<br>issue report, you may do so by replyi=
ng to this message. Note that<br>any mail sent to <a ymailto=3D"mailt=
o:openldap-its@openldap.org" href=3D"/mc/compose?to=3Dopenldap-its@openldap=
.org">openldap-its(a)openldap.org</a> with (ITS#6453)<br>in the subject will =
automatically be attached to the issue report.<br><br> ma=
ilto:<a ymailto=3D"mailto:openldap-its@openldap.org" href=3D"/mc/compose?to=
=3Dopenldap-its(a)openldap.org">openldap-its(a)openldap.org</a>?subject=3D(ITS#=
6453)<br><br>You may follow the progress of this report by loading the foll=
owing<br>URL in a web browser:<br> <a href=3D"http://www.OpenL=DAP.org/its/index.cgi?findid=3D6453" target=3D"_blank">http://www.OpenLDAP.=
org/its/index.cgi?findid=3D6453</a><br><br>Please remember to retain your i=
ssue tracking
number (ITS#6453)<br>on any further messages you send to us regarding this=
report. If<br>you don't then you'll just waste our time and yours be=
cause we<br>won't be able to properly track the report.<br><br>Please note =
that the Issue Tracking System is not intended to<br>be used to seek help i=
n the proper use of OpenLDAP Software.<br>Such requests will be closed.<br>=
<br>OpenLDAP Software is user supported.<br> <a href=3D"h=
ttp://www.OpenLDAP.org/support/" target=3D"_blank">http://www.OpenLDAP.org/=
support/</a><br><br>--------------<br>Copyright 1998-2007 The OpenLDAP Foun=
dation, All Rights Reserved.<br><br></div></blockquote></td></tr></table><b=
r>=0A=0A
--0-1599667706-1263381171=:58734--
Full_Name: Alin Vasile
Version: 2.4.19
OS: Solaris 10
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (194.237.142.7)
Hi,
We have a memory leak LDAP_TIMEOUT is encountered on
ldap_search_ext_invocation and we are unable to determine if it is related to
OpenLdap or not. The following summarizes our code in case the LDAP_TIMEOUT
response is returned :
LDAPMessage *res ;
// acquire connection
// perform search
if(rc == LDAP_TIMEOUT)
{
ldap_msgfree(res);
// return connection
}
Is ldap_msgfree(res) enough in this case ?
We tested our program by enabling a low timeout and hence all ldap calls
resulting in timeout. The memory leak is about 9 Megs in several minutes, at a
load of 5 req/ sec.
dmalloc sees the following not allocated pointers
6642692 bytes : Line 640 of "io.c" starts at address 0xff2659c4
<ber_get_next+468> and ends at 0xff2659cc <ber_get_next+476>.
2019876 bytes : Line 277 of "memory.c" starts at address 0xff26676c
<ber_memcalloc_x+132> and ends at 0xff266774 <ber_memcalloc_x+140>.
Nevermind, commented out the following in my relay database config area:
rwm-rewriteEngine on
rwm-normalize-mapped-attrs yes
rwm-rewriteContext searchAttrDN
rwm-rewriteRule "(.+,)?dc=example,dc=com$" "$1,dc=public,dc=com"
No longer crashes. You may close.
J
On Jan 12, 2010, at 21:39 , openldap-its(a)OpenLDAP.org wrote:
>
> *** THIS IS AN AUTOMATICALLY GENERATED REPLY ***
>
> Thanks for your report to the OpenLDAP Issue Tracking System. Your
> report has been assigned the tracking number ITS#6452.
>
> One of our support engineers will look at your report in due course.
> Note that this may take some time because our support engineers
> are volunteers. They only work on OpenLDAP when they have spare
> time.
>
> If you need to provide additional information in regards to your
> issue report, you may do so by replying to this message. Note that
> any mail sent to openldap-its(a)openldap.org with (ITS#6452)
> in the subject will automatically be attached to the issue report.
>
> mailto:openldap-its@openldap.org?subject=(ITS#6452)
>
> You may follow the progress of this report by loading the following
> URL in a web browser:
> http://www.OpenLDAP.org/its/index.cgi?findid=6452
>
> Please remember to retain your issue tracking number (ITS#6452)
> on any further messages you send to us regarding this report. If
> you don't then you'll just waste our time and yours because we
> won't be able to properly track the report.
>
> Please note that the Issue Tracking System is not intended to
> be used to seek help in the proper use of OpenLDAP Software.
> Such requests will be closed.
>
> OpenLDAP Software is user supported.
> http://www.OpenLDAP.org/support/
>
> --------------
> Copyright 1998-2007 The OpenLDAP Foundation, All Rights Reserved.
>
Full_Name: J
Version: 2.4.20
OS: Debian-Lenny/amd64
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (68.15.14.98)
Able to do all necessary identity assertion when using command-line tools
(ldapsearch, ldapmodify, etc) against my server. Server is running back_ldap,
back_relay, pcache and back_hdb.
But when I point one of my test hosts (Debian Lenny) against this seemingly
healthy server and I try to login, I get this while running slapd -d -1:
[rw] searchEntryDN: "uid=jay,cn=plain,cn=auth,dc=example,dc=com" ->
"uid=jay,cn=plain,cn=auth,dc=example,dc=com"
slapd: /usr/src/openldap-src-2.4.20/openldap-2.4.20/servers/slapd/entry.c:483:
entry_clean: Assertion `e->e_private == ((void *)0)' failed.
Aborted
Why?
Full_Name: Andrea Cirulli
Version: 2.4.21
OS: Solaris 9 SPARC
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (62.77.56.181)
Hi,
I have setted up two multimasters in mirror mode.
After launching in debug mode with -d 16384 once I stop the slapd ( by CTRL+c )
I obtain a bus error.
below the analysis of the core:
[New Thread 1 (LWP 1)]
Loaded symbols for /usr/lib/64//libthread.so.1
warning: Can't read pathname for load map: I/O error.
warning: Can't read pathname for load map: I/O error.
Core was generated by `libexec/slapd -f etc/openldap/slapd.conf -h ldap://:379
-d 16384'.
Program terminated with signal 10, Bus error.
#0 0x00000001001fb8f4 in avl_free ()
(gdb) thread apply all bt full
Thread 2 (Thread 1 (LWP 1)):
#0 0x00000001001fb8f4 in avl_free ()
No symbol table info available.
#1 0x0000000100185ef0 in ?? ()
No symbol table info available.
#2 0x0000000100185ef0 in ?? ()
No symbol table info available.
Backtrace stopped: previous frame identical to this frame (corrupt stack?)
Thread 1 (LWP 1 ):
#0 0x00000001001fb8f4 in avl_free ()
No symbol table info available.
#1 0x0000000100185ef0 in ?? ()
No symbol table info available.
#2 0x0000000100185ef0 in ?? ()
No symbol table info available.
Backtrace stopped: previous frame identical to this frame (corrupt stack?)
Please close this issue, it has been resolved.
Thanks
-----Original Message-----
From: openldap-its(a)OpenLDAP.org [mailto:openldap-its@OpenLDAP.org]=20
Sent: Monday, January 11, 2010 10:31 AM
To: Patel, Biren - Direct Brands
Subject: Re: (ITS#6447) Can't compile openldap with --enable-dynamic on so=
lari sparc 10
*** THIS IS AN AUTOMATICALLY GENERATED REPLY ***
Thanks for your report to the OpenLDAP Issue Tracking System. Your
report has been assigned the tracking number ITS#6447.
One of our support engineers will look at your report in due course.
Note that this may take some time because our support engineers
are volunteers. They only work on OpenLDAP when they have spare
time.
If you need to provide additional information in regards to your
issue report, you may do so by replying to this message. Note that
any mail sent to openldap-its(a)openldap.org with (ITS#6447)
in the subject will automatically be attached to the issue report.
=09mailto:openldap-its@openldap.org?subject=3D(ITS#6447)
You may follow the progress of this report by loading the following
URL in a web browser:
http://www.OpenLDAP.org/its/index.cgi?findid=3D6447
Please remember to retain your issue tracking number (ITS#6447)
on any further messages you send to us regarding this report. If
you don't then you'll just waste our time and yours because we
won't be able to properly track the report.
Please note that the Issue Tracking System is not intended to
be used to seek help in the proper use of OpenLDAP Software.
Such requests will be closed.
OpenLDAP Software is user supported.
=09http://www.OpenLDAP.org/support/
--------------
Copyright 1998-2007 The OpenLDAP Foundation, All Rights Reserved.
______________________________________________________________________
This email has been scanned by the MessageLabs Email Security System.
For more information please visit http://www.messagelabs.com/email=20
______________________________________________________________________
______________________________________________________________________
This email has been scanned by the MessageLabs Email Security System.
For more information please visit http://www.messagelabs.com/email=20
______________________________________________________________________
j(a)gropefruit.com wrote:
> Please clarify this statement in your 2.5 roadmap:
Any reason why you didn't simply post this to the openldap-software mailing list?
> LDAPv3 extensions:
> *LDAP Transaction support
AFAIK this means implementing draft-zeilenga-ldap-txn
http://tools.ietf.org/draft/draft-zeilenga-ldap-txn/
Ciao, Michael.
--On Wednesday, January 06, 2010 11:49 PM +0000 j(a)gropefruit.com wrote:
> Full_Name: J
> Version: 2.4.20
> OS: Debian/Lenny-AMD64
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (207.67.92.30)
>
>
> Please clarify this statement in your 2.5 roadmap:
This is not a bug report. If you have development questions, please send
them to openldap-devel(a)openldap.org for discussion. Thanks!
This ITS will be closed.
--Quanah
--
Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra :: the leader in open source messaging and collaboration
Full_Name: Biren Patel
Version: openldap-2.4.19
OS: SPARC Solaris 10
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (216.223.34.13)
I can't compile openldap with option --enable-dynamic on SPARC Solaris 10.
Receiving the error provided below. It complies fine without the
--enable-dynamic
but when complie PHP 5 with ldap, PHP gives me the same error. I have norrowed
down to
Openldap not able to compile all the libs as dynamic loadable. Please help
Using gcc.
Reading specs from /usr/local/lib/gcc/sparc-sun-solaris2.10/3.4.6/specs
Configured with: ../configure --with-as=/usr/ccs/bin/as
--with-ld=/usr/ccs/bin/ld --enable-shared --enable-languages=c,c++,f77
Thread model: posix
gcc version 3.4.6
/bin/sh ../../libtool --mode=link gcc -D_AVL_H -L/usr/local/openssl/lib/
-L/usr/local/BerkeleyDB/lib -L/usr/local/lib/ -R/usr/local/BerkeleyDB/lib
-R/usr/local/lib -o apitest apitest.o libldap.la
../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl
-lssl -lcrypto -lresolv -lgen -lnsl -lsocket
gcc -D_AVL_H -o .libs/apitest apitest.o -L/usr/local/openssl/lib/
-L/usr/local/BerkeleyDB/lib -L/usr/local/lib/ ./.libs/libldap.so
/u/bpatel/openldap-2.4.21/libraries/liblber/.libs/liblber.so
../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a
-lsasl -lssl -lcrypto -lresolv -lgen -lnsl -lsocket -Wl,--rpath
-Wl,/usr/local/openldap/lib -Wl,--rpath -Wl,/usr/local/BerkeleyDB/lib
-Wl,--rpath -Wl,/usr/local/lib
/usr/ccs/bin/ld: ./.libs/libldap.so: dlclose: invalid version 13 (max 0)
./.libs/libldap.so: could not read symbols: Bad value
collect2: ld returned 1 exit status
make[2]: *** [apitest] Error 1
make[2]: Leaving directory `/u/bpatel/openldap-2.4.21/libraries/libldap'
make[1]: *** [all-common] Error 1
make[1]: Leaving directory `/u/bpatel/openldap-2.4.21/libraries'
make: *** [all-common] Error 1