https://bugs.openldap.org/show_bug.cgi?id=9337
Issue ID: 9337
Summary: Slapd crash with lastbind overlay
Product: OpenLDAP
Version: 2.4.50
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: overlays
Assignee: bugs(a)openldap.org
Reporter: frederic.poisson(a)admin.gmessaging.net
Target Milestone: ---
Hello,
I have an issue with a 2.4.50 OpenLDAP instance configured with replication (1
master and 1 replica), and when i activate the lastbind overlay. The replica
server crash like this :
slapd[8433]: segfault at 1d0 ip 000000000049f70b sp 00007f189f7fd1a0 error 4 in
slapd[400000+1d8000]
The database is this one with overlay loaded :
dn: cn=module{0},cn=config
olcModuleLoad: {0}sssvlv.la
olcModuleLoad: {1}ppolicy.la
olcModuleLoad: {2}syncprov.la
olcModuleLoad: {3}lastbind.la
olcModuleLoad: {4}pw-sha2.la
dn: olcDatabase={3}mdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcUpdateRef: ldap://master.server:389/
If i add this configuration it crash :
dn: olcOverlay={2}lastbind
objectClass: olcOverlayConfig
objectClass: olcLastBindConfig
olcOverlay: {2}lastbind
olcLastBindPrecision: 60
olcLastBindForwardUpdates: TRUE
Does the release 2.5.51 or 2.5.52 could solve this issue ?
Regards,
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9500
Issue ID: 9500
Summary: back-mdb: index generation failiure
Product: OpenLDAP
Version: 2.5
Hardware: All
OS: Linux
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: backends
Assignee: bugs(a)openldap.org
Reporter: smckinney(a)symas.com
Target Milestone: ---
Operating system CentOS Linux release 8.3.2011
OpenLDAP version 2.5.2 beta
Error adding records. After app. 65539 records.
Clientside error: index generation failed
Server log:
Mar 12 19:17:48 tx01 slapd[30394]: conn=1015 op=4 ADD
dn="cn=foo,ou=Roles,ou=RBAC,dc=example,dc=com"
Mar 12 19:17:48 tx01 slapd[30394]: slap_get_csn: conn=1015 op=4 generated new
csn=20210312191748.484367Z#000000#001#000000 manage=1
Mar 12 19:17:48 tx01 slapd[30394]: slap_queue_csn: queueing 0x7d3d842146e0
20210312191748.484367Z#000000#001#000000
Mar 12 19:17:48 tx01 slapd[30394]: => mdb_idl_insert_keys: c_get hi failed:
MDB_NOTFOUND: No matching key/data pair found (-30798)
Mar 12 19:17:48 tx01 slapd[30394]: conn=1015 op=4 RESULT tag=105 err=80
qtime=0.000042 etime=0.001244 text=index generation failed
Mar 12 19:17:48 tx01 slapd[30394]: slap_graduate_commit_csn: removing
0x7d3d842146e0 20210312191748.484367Z#000000#001#000000
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9461
Issue ID: 9461
Summary: Deletion causes cursor to repeat
Product: LMDB
Version: 0.9.27
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: liblmdb
Assignee: bugs(a)openldap.org
Reporter: github(a)nicwatson.org
Target Milestone: ---
Created attachment 795
--> https://bugs.openldap.org/attachment.cgi?id=795&action=edit
repro of cursor delete bug
See attached source code for reproduction. The test behaves correctly in
0.9.26 and fails in 0.9.27 and 0.9.28.
The failing sequence is:
1. In a dupsort DB, create two different keys and values.
2. Create a cursor, setting the position to the second key.
3. Delete the first key.
4. Have the cursor get the next key. mdb_get_key will return the second key
instead of returning MDB_NOT_FOUND.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9513
Issue ID: 9513
Summary: Enhanced debug output
Product: OpenLDAP
Version: 2.5
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: enhancement
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: hyc(a)openldap.org
Target Milestone: ---
While debugging ITS#9479 I needed more information on which threads were doing
what actions. Also, when looking for delays/hangs/race conditions, the 1-second
granularity of the debug msg timestamp was inadequate. And also, some of the
debug output for the Search operation was being done in separate Debug calls
for a single line of output. This gets jumbled up pretty badly if other threads
are printing output as well.
New patch set will extend the debug timestamp to have fractional seconds too;
it will use clock_gettime for nanosecond resolution if available, otherwise use
gettimeofday for microsecond resolution. Also tweak the Search debug output to
only use one Debug invocation per line of output.
This is MR!279.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9470
Issue ID: 9470
Summary: Add homedir overlay to core
Product: OpenLDAP
Version: 2.5
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: overlays
Assignee: bugs(a)openldap.org
Reporter: quanah(a)openldap.org
Target Milestone: ---
Symas will contribute its homedir overlay as a core overlay
Home directory provisioning overlay
The homedir overlay causes slapd to notice changes involving RFC-2307bis style
user-objects and make appropriate changes to the local filesystem. This can be
performed on both master and replica systems, so it is possible to perform
remote home directory provisioning.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9445
Issue ID: 9445
Summary: ITS#9339/1748ec59a crashes slapd on ip connect in
tcpwrappers
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: grapvar(a)gmail.com
Target Milestone: ---
When openldap is configured with tcpwrappers,
servers/slapd/daemon.c`slap_listener() calls:
> hosts_ctl("slapd", dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN,
> peeraddr, ...
where `peeraddr' must be client ip addr or literal "unknown" string.
Commit [2020-09-06 1748ec59a ITS#9339 Add syncrepl status to cn=monitor] is
made so that `peeraddr' contains fixed NULL value.
This causes immediate crash of slapd inside tcpwrappers library when client
connects using ip protocol at least on Solaris x86-64.
I did not verify this on linux, but even if slapd doesn't crash on linux, then
tcpwrappers do not work as expected anyway.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9482
Issue ID: 9482
Summary: slapi_int_get_plugins() may return uninitialized data
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: grapvar(a)gmail.com
Target Milestone: ---
... because
> if ( be == NULL ) {
> goto done;
> }
returns before output variable ppFuncPtrs has been initialized.
This may be not affect openldap code, but, if I understand correctly,
slapi_int_get_plugins() is part of api and may affect 3rd party.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9483
Issue ID: 9483
Summary: Need dummy value for AC_TLS_TYPE
Product: OpenLDAP
Version: 2.5
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: build
Assignee: bugs(a)openldap.org
Reporter: quanah(a)openldap.org
Target Milestone: ---
If slapd is built without any type of TLS, AC_TLS_TYPE becomes empty, which
then causes problems in the test suite.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9479
Issue ID: 9479
Summary: asyncmeta: test074 failure to terminate
Product: OpenLDAP
Version: 2.5
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: backends
Assignee: bugs(a)openldap.org
Reporter: quanah(a)openldap.org
Target Milestone: ---
When the asyncmeta backend is enabled in master test074 routinely fails to
complete, causing CI/CD to force kill the container and marking the branch as
failed.
This same problem with test074 has manifested in environments outside of the
CI/CD system, such as the launchpad PPA service.
--
You are receiving this mail because:
You are on the CC list for the issue.