https://bugs.openldap.org/show_bug.cgi?id=9037
--- Comment #29 from Howard Chu <hyc(a)openldap.org> ---
(In reply to mdufour from comment #28)
> Apologies, in the last message, the provide line of code is indeed 7998, the
> crash location (and not 8183 as written). It is slightly different from the
> official mdb.c due to some unrelated local changes earlier in the file.
You didn't specify which version of LMDB you're using.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9037
--- Comment #28 from mdufour(a)audiokinetic.com ---
Apologies, in the last message, the provide line of code is indeed 7998, the
crash location (and not 8183 as written). It is slightly different from the
official mdb.c due to some unrelated local changes earlier in the file.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9037
--- Comment #27 from mdufour(a)audiokinetic.com ---
We are also seeing rare instances of this crash since we released a version of
our product which uses LMDB. Specifically, call stack is:
mdb_cursor_put(MDB_cursor * mc, MDB_val * key, MDB_val * data, unsigned int
flags) Line 7998
mdb_put(MDB_txn * txn, unsigned int dbi, MDB_val * key, MDB_val * data,
unsigned int flags) Line 10107
where line 8183 is
nsize = IS_LEAF2(mc->mc_pg[mc->mc_top]) ? key->mv_size : mdb_leaf_size(env,
key, rdata);
and
mc->mc_top == 0
mc->mc_pg[0] == NULL
rc == -30798
Although we do not have a reproduction case, we do have a full crash dump with
heap of an unoptimized debug build of our application. There is no evidence of
stack corruption (in fact, mc->mc_pg[1] is still 0xcccccccccccccccc as per the
msvc run-time check initialization).
Unfortunately we do not have the matching LMDB file.
Anything we can provide to help narrow down the issue?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=10187
Issue ID: 10187
Summary: I need to build an LDAP server from this image that
runs as non-root
Product: OpenLDAP
Version: 2.6.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: build
Assignee: bugs(a)openldap.org
Reporter: deepakganiger4(a)gmail.com
Target Milestone: ---
I need to build an LDAP server from this image that runs as non-root. Is there
a way to do this? I've tried creating a user with root privileges and then
running as this user, but the server fails to start. Our Kubernetes environment
requires that we run all pods as non-root
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=10184
Issue ID: 10184
Summary: slapo-translucent
Product: OpenLDAP
Version: 2.6.3
Hardware: x86_64
OS: Linux
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: overlays
Assignee: bugs(a)openldap.org
Reporter: marco.esposito(a)gmail.com
Target Milestone: ---
I am currently experiencing an issue with an OpenLDAP instance configured with
the slapo-translucent overlay.
After performing an ldapmodify:
# ldapmodify -x -D cn=Manager,dc=example,dc=com -W -H ldap:/// <<EOF
dn: uid=user,ou=People,dc=example,dc=com
changetype: modify
replace: uidNumber
uidNumber: 99
EOF
LDAP queries requesting only translucent local attributes do not return results
unless both the remote and local attributes are included in the filter. Here is
an example illustrating the behavior:
Query with both remote and local attributes in the filter after ldapmodify
(works correctly):
# ldapsearch -x -D "cn=Manager,dc=example,dc=com" -W -H ldap:/// -b
"ou=People,dc=example,dc=com" "(uid=user)" uid uidNumber
# extended LDIF
#
# LDAPv3
# base <ou=People,dc=example,dc=com> with scope subtree
# filter: uid=user
# requesting: uid uidNumber
#
# user, People, example.com
dn: uid=user,ou=People,dc=example,dc=com
uidNumber: 99
uid: user
# search result
search: 2
result: 0 Success
# numResponses: 2
# numEntries: 1
Query with only local attributes in the filter after ldapmodify (does not
return results):
# ldapsearch -x -D "cn=Manager,dc=example,dc=com" -W -H ldap:/// -b
"ou=People,dc=example,dc=com" "(uid=user)" uidNumber
# extended LDIF
#
# LDAPv3
# base <ou=People,dc=example,dc=com> with scope subtree
# filter: uid=user
# requesting: uidNumber
#
# search result
search: 2
result: 0 Success
# numResponses: 1
While attempting to debug the issue, I believe the problem may be related to
the code in lines 928 - 940 of the file overlays/translucent.c:
https://git.openldap.org/openldap/openldap/-/blob/master/servers/slapd/over…
Specifically, I suspect that the issue may be related to the conditions within
the 'if' statement.
I have carefully reviewed the slapd instance configuration and overlay
settings, but I have not been able to identify the root cause. Any assistance
or advice on resolving this issue would be greatly appreciated.
Thank you for your time and support.
Best regards,
Marco
--
You are receiving this mail because:
You are on the CC list for the issue.