Re: (ITS#7710) contextCSN values not updated by internal non-replicated ops
by hyc@symas.com
michael(a)stroeder.com wrote:
> Full_Name:
> Version: 2.4.36
> OS:
> URL:
> Submission from: (NULL) (2001:8d8:1fe:7:d6be:d9ff:fe09:1b7c)
>
>
> Configuration:
> - MMR with 3 nodes and normal syncrepl.
> - slapo-memberof used to populate/update attribute 'memberOf' in user entries.
>
> If a group entry is modified and slapo-memberof updates the attribute 'memberOf'
> in the member's entry the contextCSN value of the server where the LDAP request
> was sent to is not updated on the other MMR replicas.
I don't understand this sentence, can you rephrase?
Also see ITS#6915.
>
> All changes are correctly done though.
>
> After restart contextCSN values are all the same on all MMR replicas.
>
>
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
10 years, 2 months
(ITS#7712) Lock ordering problem in libldap/abandon.c
by ebackes@symas.com
Full_Name: Emily Backes
Version: RE24/HEAD
OS: any
URL:
Submission from: (NULL) (98.155.30.248)
libldap has a lock ordering problem in do_abandon in libldap/abandon.c;
do_abandon always runs in locked req_mutex context, but one of the cases
acquires conn_mutex for the ldap_free_connection() call.
The function is always called with that mutex held, but has several non-local
exits and other difficulties with refactoring the problem away, so the clearest
solutions seems to be dropping and retrieving the req_mutex while messing with
the conn_mutex.
Patch incoming.
10 years, 2 months
Re: (ITS#7711) Cannot include the radius.schema
by quanah@zimbra.com
--On Friday, September 27, 2013 8:02 AM +0000 psam1219(a)hotmail.com wrote:
> Full_Name: Don
> Version: slapd 2.4.23
> OS: RHEL 6.3 x64
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (58.213.47.66)
The ITS system is for reporting bugs. It is not for asking questions about
how to use the software. Usage questions should be asked via the
openldap-technical(a)openldap.org mailing list.
This ITS will be closed.
--Quanah
--
Quanah Gibson-Mount
Lead Engineer
Zimbra Software, LLC
--------------------
Zimbra :: the leader in open source messaging and collaboration
10 years, 2 months
(ITS#7711) Cannot include the radius.schema
by psam1219@hotmail.com
Full_Name: Don
Version: slapd 2.4.23
OS: RHEL 6.3 x64
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (58.213.47.66)
There is a slapd server ,and there is a freeradius server .
I was following these steps .
A.Copy example schema file (openldap.schema)from freeradius server.
scp RADIUSSERVER:/usr/share/doc/freeradius-2.1.12/examples/openldap.schema
./freeradius.schema
B.Include the file to slapd.conf .
include /etc/openldap/schema/freeradius.schema
C.restart slapd server
service slapd restart
D.When I tried to add the ldif file to create entries , this error come out .
[root@RAC1 test]# ldapadd -f test.ldif -x -D "cn=Manager,dc=txldomain,dc=com" -w
taxili888
adding new entry "cn=students,ou=profiles,ou=radius,dc=txldomain,dc=com"
ldap_add: Invalid syntax (21)
additional info: objectclass: value #0 invalid per syntax
E.Then I checked the ObjectClasses from a Web UI £šphpLDAPadmin£©, I cann't see
radiusprofile on the list table .
I think the problem is failure of adding radius's scheme ,but I don't know why
and how to solve this .
Thank you for your time to check this issue .
10 years, 2 months
(ITS#7710) contextCSN values not updated by internal non-replicated ops
by michael@stroeder.com
Full_Name:
Version: 2.4.36
OS:
URL:
Submission from: (NULL) (2001:8d8:1fe:7:d6be:d9ff:fe09:1b7c)
Configuration:
- MMR with 3 nodes and normal syncrepl.
- slapo-memberof used to populate/update attribute 'memberOf' in user entries.
If a group entry is modified and slapo-memberof updates the attribute 'memberOf'
in the member's entry the contextCSN value of the server where the LDAP request
was sent to is not updated on the other MMR replicas.
All changes are correctly done though.
After restart contextCSN values are all the same on all MMR replicas.
10 years, 2 months
Re: (ITS#7709) mdb back-end segfaults sporadically with paged searches
by quanah@zimbra.com
--On Tuesday, September 24, 2013 8:25 PM +0000 openldap(a)semyon.org wrote:
> Full_Name: Semyon Chaichenets
> Version: 2.4.36
> OS: Linux 3.2.0-51-generic #77-Ubuntu SMP Wed Jul 24 20:18:19 UTC 2013
> x86_64 x86_64 x86_64 GNU/Linux URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (129.128.11.113)
Please stop repeatedly creating new ITSes for your issue. This is the 3rd
one you've created.
Thanks.
--Quanah
--
Quanah Gibson-Mount
Lead Engineer
Zimbra Software, LLC
--------------------
Zimbra :: the leader in open source messaging and collaboration
10 years, 2 months
(ITS#7709) mdb back-end segfaults sporadically with paged searches
by openldap@semyon.org
Full_Name: Semyon Chaichenets
Version: 2.4.36
OS: Linux 3.2.0-51-generic #77-Ubuntu SMP Wed Jul 24 20:18:19 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (129.128.11.113)
We have an issue whereby a paged-search operation causes slapd to segfault. At
this point, I can only reproduce the issue on our production data - for which I
cannot share coredumps. I am working on isolating the issue but would appreciate
any help from openLDAP developers.
The issue is triggered by the following search:
ldapsearch -H ldap://ldaphost -b 'ou=people,dc=our,dc=org' -x -E pr=126/noprompt
'(uid=m*)'
We have ~59k entries starting matching uid=m*; the issue occurs unpredictably in
the sense that it may or may not happen for filters matching other sets, but it
can be reproduced reliably for any given filter/page size combination. On our
setup, I could reproduce it for page-sizes 81,84,87,96,112,114,116,126.
The issue is specific to back-mdb; backtrace points to dn2id.c:
#0 0x00007f6d6a5ea6a1 in mdb_idscopes (op=0x7f695c110df0, isc=0x7f69692ca670)
at ../../../../../servers/slapd/back-mdb/dn2id.c:738
#1 0x00007f6d6a5e399b in mdb_search (op=0x7f695c110df0, rs=0x7f69692dba00)
at ../../../../../servers/slapd/back-mdb/search.c:747
[..]
I would greatly appreciate any help you could give me with this problem.
Best,
Semyon
10 years, 2 months
Re: (ITS#7705) mdb back-end segfaults sporadically with paged searches
by openldap@semyon.org
On 13-09-23 10:16 PM, Howard Chu wrote:
> If you backup the DB with slapcat and reload it on another server with
> slapadd, can you still reproduce the fault on the copy?
Unfortunately, yes. It breaks trying to retrieve the same record as
before, on the same instruction in back_mdb:
yesterday:
[126393.233615] slapd[19244]: segfault at 7f499f38d000 ip
00007f4da0e9b6a1 sp 00007f499f1fa540 error 6 in
back_mdb-2.4.so.2.9.2[7f4da0e80000+34000]
today:
[517860.953779] slapd[24871]: segfault at 7fdeb50a0000 ip
00007fe2b63ad6a1 sp 00007fdeb4f0d540 error 6 in
back_mdb-2.4.so.2.9.2[7fe2b6392000+34000]
Semyon
10 years, 2 months
Re: (ITS#7705) mdb back-end segfaults sporadically with paged searches
by openldap@semyon.org
--089e0160bd36360a0704e7231e09
Content-Type: text/plain; charset=UTF-8
I have recloned the database overnight to make sure - the problem persists.
Semyon
On Mon, Sep 23, 2013 at 4:32 PM, Quanah Gibson-Mount <quanah(a)zimbra.com>wrote:
> [..]
> Was this database created with OpenLDAP 2.4.36 back-mdb, or did it
> originate with a previous release of OpenLDAP?
>
--089e0160bd36360a0704e7231e09
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable
<div dir=3D"ltr"><div class=3D"gmail_extra">I have recloned the database ov=
ernight to make sure - the problem persists.<br><br></div><div class=3D"gma=
il_extra">Semyon<br></div><div class=3D"gmail_extra"><br><div class=3D"gmai=
l_quote">
On Mon, Sep 23, 2013 at 4:32 PM, Quanah Gibson-Mount <span dir=3D"ltr"><=
<a href=3D"mailto:quanah@zimbra.com" target=3D"_blank">quanah(a)zimbra.com</a=
>></span> wrote:<br><blockquote class=3D"gmail_quote" style=3D"margin:0 =
0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
[..]<br>
Was this database created with OpenLDAP 2.4.36 back-mdb, or did it originat=
e with a previous release of OpenLDAP?<br></blockquote></div><br></div></di=
v>
--089e0160bd36360a0704e7231e09--
10 years, 2 months
(ITS#7708) mdb back-end segfaults sporadically with paged searches
by openldap@semyon.org
Full_Name: Semyon Chaichenets
Version: 2.4.36
OS: Linux 3.2.0-51-generic #77-Ubuntu SMP Wed Jul 24 20:18:19 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (129.128.11.113)
We have an issue whereby a paged-search operation causes slapd to segfault. At
this point, I can only reproduce the issue on our production data - for which I
cannot share coredumps. I am working on isolating the issue but would appreciate
any help from openLDAP developers.
The issue is triggered by the following search:
ldapsearch -H ldap://ldaphost -b 'ou=people,dc=our,dc=org' -x -E pr=126/noprompt
'(uid=m*)'
We have ~59k entries starting matching uid=m*; the issue occurs unpredictably in
the sense that it may or may not happen for filters matching other sets, but it
can be reproduced reliably for any given filter/page size combination. On our
setup, I could reproduce it for page-sizes 81,84,87,96,112,114,116,126.
The issue is specific to back-mdb; backtrace points to dn2id.c:
#0 0x00007f6d6a5ea6a1 in mdb_idscopes (op=0x7f695c110df0, isc=0x7f69692ca670)
at ../../../../../servers/slapd/back-mdb/dn2id.c:738
#1 0x00007f6d6a5e399b in mdb_search (op=0x7f695c110df0, rs=0x7f69692dba00)
at ../../../../../servers/slapd/back-mdb/search.c:747
[..]
I would greatly appreciate any help you could give me with this problem.
Best,
Semyon
10 years, 2 months