[Pkg-openldap-devel] Bug#816294: Bug#816294: slapd segfault on update dbconfig

Thomas Otto thomas.otto at uni-jena.de
Tue Mar 1 12:58:43 UTC 2016


Hello Ryan,


Am 29.02.2016 um 17:09 schrieb Ryan Tandy:
>>...
>> modifying entry "olcDatabase={3}hdb,cn=config"
>> ldap_modify: Other (e.g., implementation specific) error (80)
>> 	additional info: failed to reopen database, rc=22
> 
> I performed the same modification on a new install of slapd 
> 2.4.40+dfsg-1+deb8u2, and did not observe a crash.

oh this is unfavorable for me ...

Our multimaster setup works since debian 7.x and this dbchanges also.
It occurs also in our test system with same setup, but no load.

I assume the problem is anywhere between the slapd and the new version
of bdb (v5.3).

I'll collect some config data for you.

> What was the olcDbConfig value prior to this change?

I only increase the value set_lk_max_locks from 50000 to any other or
the same value with same effect.

> What sort of load was slapd under at the time? From the name, I guess 
> this might be an accesslog database?

yes but also occours on the main-db


I clean the DBs of one of my test systems. Now the Data synchronised again.

service slapd stop
rm -f /var/lib/ldap/*/*
service slapd start

... (wait some time) ...

ldapmodify ...

dn: olcDatabase={2}hdb,cn=config
changetype: modify
replace: olcDbConfig
olcDbConfig: set_cachesize 3 0 1
olcDbConfig: set_lk_max_locks   20000
olcDbConfig: set_lk_max_objects 10000
olcDbConfig: set_lk_max_lockers 1500

modifying entry "olcDatabase={2}hdb,cn=config"
ldap_modify: Other (e.g., implementation specific) error (80)
	additional info: failed to reopen database, rc=22


I started slapd with debug output and attach this ...

I Attach also a filterd config ...


I hope this helps ...


best regards

Thomas Otto

-- 
Thomas Otto, Dipl.-Inf.
Friedrich-Schiller-Universität Jena
Rechenzentrum
Am Johannisfriedhof 2
D-07743 Jena
Tel.: 03641/9-40530
Fax.: 03641/9-40630
-------------- next part --------------
# slapd -u openldap -g openldap -d 127


....

56d5743e do_bind: dn () SASL mech GSSAPI
56d5743e ==> sasl_bind: dn="" mech=<continuing> datalen=32
56d5743e SASL Canonicalize [conn=1003]: authcid="ldapadmin1/admin"
56d5743e slap_sasl_getdn: conn 1003 id=ldapadmin1/admin [len=13]
=> ldap_dn2bv(16)
<= ldap_dn2bv(uid=ldapadmin1/admin,cn=GSSAPI,cn=auth)=0 
56d5743e slap_sasl_getdn: u:id converted to uid=ldapadmin1/admin,cn=GSSAPI,cn=auth
56d5743e >>> dnNormalize: <uid=ldapadmin1/admin,cn=GSSAPI,cn=auth>
=> ldap_bv2dn(uid=ldapadmin1/admin,cn=GSSAPI,cn=auth,0)
<= ldap_bv2dn(uid=ldapadmin1/admin,cn=GSSAPI,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(uid=ldapadmin1/admin,cn=gssapi,cn=auth)=0 
56d5743e <<< dnNormalize: <uid=ldapadmin1/admin,cn=gssapi,cn=auth>
56d5743e ==>slap_sasl2dn: converting SASL name uid=ldapadmin1/admin,cn=gssapi,cn=auth to a DN
56d5743e ==> rewrite_context_apply [depth=1] string='uid=ldapadmin1/admin,cn=gssapi,cn=auth'
56d5743e ==> rewrite_rule_apply rule='CN=ldaptest1.rz.uni-jena.de,OU=URZ,O=Universitaet Jena,L=Jena,ST=Thueringen,C=DE' string='uid=ldapadmin1/admin,cn=gssapi,cn=auth' [1 pass(es)]
56d5743e ==> rewrite_rule_apply rule='cn=ldaptest1.rz.uni-jena.de,ou=urz,o=universitaet jena,l=jena,st=thueringen,c=de' string='uid=ldapadmin1/admin,cn=gssapi,cn=auth' [1 pass(es)]
56d5743e ==> rewrite_rule_apply rule='uid=([^/,]+)/admin,cn=gssapi,cn=auth' string='uid=ldapadmin1/admin,cn=gssapi,cn=auth' [1 pass(es)]
56d5743e ==> rewrite_context_apply [depth=1] res={0,'ldap:///ou=local,dc=uni-jena,dc=de??sub?(uid=adm-ldapadmin1)'}
56d5743e [rw] authid: "uid=ldapadmin1/admin,cn=gssapi,cn=auth" -> "ldap:///ou=local,dc=uni-jena,dc=de??sub?(uid=adm-ldapadmin1)"
56d5743e slap_parseURI: parsing ldap:///ou=local,dc=uni-jena,dc=de??sub?(uid=adm-ldapadmin1)
ldap_url_parse_ext(ldap:///ou=local,dc=uni-jena,dc=de??sub?(uid=adm-ldapadmin1))
56d5743e str2filter "(uid=adm-ldapadmin1)"
put_filter: "(uid=adm-ldapadmin1)"
put_filter: simple
put_simple_filter: "uid=adm-ldapadmin1"
56d5743e begin get_filter
56d5743e EQUALITY
ber_scanf fmt ({mm}) ber:
ber_dump: buf=0x7f80e0000c78 ptr=0x7f80e0000c78 end=0x7f80e0000c8c len=20
  0000:  a3 12 04 03 75 69 64 04  0b 61 64 6d 2d 64 65 36   ....uid..adm-de6  
  0010:  35 6c 75 6e                                        5lun              
56d5743e end get_filter 0
56d5743e >>> dnNormalize: <ou=local,dc=uni-jena,dc=de>
=> ldap_bv2dn(ou=local,dc=uni-jena,dc=de,0)
<= ldap_bv2dn(ou=local,dc=uni-jena,dc=de)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(ou=local,dc=uni-jena,dc=de)=0 
56d5743e <<< dnNormalize: <ou=local,dc=uni-jena,dc=de>
56d5743e slap_sasl2dn: performing internal search (base=ou=local,dc=uni-jena,dc=de, scope=2)
56d5743e => hdb_search
56d5743e bdb_dn2entry("ou=local,dc=uni-jena,dc=de")
56d5743e search_candidates: base="ou=local,dc=uni-jena,dc=de" (0x00000004) scope=2
56d5743e => hdb_dn2idl("ou=local,dc=uni-jena,dc=de")
56d5743e => bdb_filter_candidates
56d5743e 	AND
56d5743e => bdb_list_candidates 0xa0
56d5743e => bdb_filter_candidates
56d5743e 	OR
56d5743e => bdb_list_candidates 0xa1
56d5743e => bdb_filter_candidates
56d5743e 	EQUALITY
56d5743e => bdb_equality_candidates (objectClass)
56d5743e => key_read
56d5743e bdb_idl_fetch_key: [b49d1940]
56d5743e <= bdb_index_read: failed (-30988)
56d5743e <= bdb_equality_candidates: id=0, first=0, last=0
56d5743e <= bdb_filter_candidates: id=0 first=0 last=0
56d5743e => bdb_filter_candidates
56d5743e 	EQUALITY
56d5743e => bdb_equality_candidates (uid)
56d5743e => key_read
56d5743e bdb_idl_fetch_key: [5b960c77]
56d5743e <= bdb_index_read 1 candidates
56d5743e <= bdb_equality_candidates: id=1, first=8, last=8
56d5743e <= bdb_filter_candidates: id=1 first=8 last=8
56d5743e <= bdb_list_candidates: id=1 first=8 last=8
56d5743e <= bdb_filter_candidates: id=1 first=8 last=8
56d5743e <= bdb_list_candidates: id=1 first=8 last=8
56d5743e <= bdb_filter_candidates: id=1 first=8 last=8
56d5743e bdb_search_candidates: id=1 first=8 last=8
56d5743e => test_filter
56d5743e     EQUALITY
56d5743e <= test_filter 6
56d5743e send_ldap_result: conn=1003 op=4 p=3
56d5743e send_ldap_result: err=0 matched="" text=""
56d5743e <==slap_sasl2dn: Converted SASL name to uid=adm-ldapadmin1,ou=local,dc=uni-jena,dc=de
56d5743e slap_sasl_getdn: dn:id converted to uid=adm-ldapadmin1,ou=local,dc=uni-jena,dc=de
56d5743e SASL Canonicalize [conn=1003]: slapAuthcDN="uid=adm-ldapadmin1,ou=local,dc=uni-jena,dc=de"
56d5743e SASL proxy authorize [conn=1003]: authcid="ldapadmin1/admin" authzid="ldapadmin1/admin"
56d5743e SASL Authorize [conn=1003]:  proxy authorization allowed authzDN=""
56d5743e send_ldap_sasl: err=0 len=-1
56d5743e do_bind: SASL/GSSAPI bind: dn="uid=adm-ldapadmin1,ou=local,dc=uni-jena,dc=de" sasl_ssf=56
56d5743e send_ldap_response: msgid=5 tag=97 err=0
ber_flush2: 14 bytes to sd 29
  0000:  30 0c 02 01 05 61 07 0a  01 00 04 00 04 00         0....a........    
tls_write: want=43, written=43
  0000:  17 03 03 00 26 00 00 00  00 00 00 00 05 2c 0b 01   ....&........,..  
  0010:  37 66 98 79 ea d2 04 b9  d1 f1 0e e7 6d b2 17 69   7f.y........m..i  
  0020:  19 b6 7d 74 bc 9f 8a ff  c0 30 66                  ..}t.....0f       
ldap_write: want=14, written=14
  0000:  30 0c 02 01 05 61 07 0a  01 00 04 00 04 00         0....a........    
56d5743e <== slap_sasl_bind: rc=0
56d57442 daemon: activity on 1 descriptor
56d57442 daemon: activity on:56d57442  29r56d57442 
56d57442 daemon: read active on 29
56d57442 daemon: epoll: listen=8 active_threads=0 tvp=zero
56d57442 daemon: epoll: listen=9 active_threads=0 tvp=zero
56d57442 connection_get(29)
56d57442 connection_get(29): got connid=1003
56d57442 connection_read(29): checking for input on id=1003
ldap_pvt_sasl_generic_install
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 03 00 f9                                     .....             
tls_read: want=249, got=249
  0000:  00 00 00 00 00 00 00 05  c2 2a c8 6c 15 9f b1 62   .........*.l...b  
  0010:  f5 c5 44 11 7a 12 63 9e  1f e5 18 3d 6d cd 76 e1   ..D.z.c....=m.v.  
  0020:  96 9d 44 44 7b 33 1d b3  5e 00 1a 42 a6 22 eb a1   ..DD{3..^..B."..  
  0030:  89 48 9d 1c 46 d4 66 25  02 73 0a 7d 85 62 8c d0   .H..F.f%.s.}.b..  
  0040:  b9 88 46 f6 92 0b 56 7e  3b dd 15 ec 23 29 17 a2   ..F...V~;...#)..  
  0050:  0b 49 86 e9 21 1b 40 de  36 f1 12 32 85 00 26 f4   .I..!. at .6..2..&.  
  0060:  c7 7f 5a 82 67 49 2c 7a  39 79 48 2f 14 94 51 19   ..Z.gI,z9yH/..Q.  
  0070:  82 18 a6 2d 2b db 22 92  4c 5a 48 1a af 2c e9 1e   ...-+.".LZH..,..  
  0080:  07 56 7b 7a ac e4 60 0c  03 74 9a c8 87 23 08 b8   .V{z..`..t...#..  
  0090:  a2 1d 57 a2 15 b3 ff a6  f3 5c 03 4c 89 56 f6 80   ..W......\.L.V..  
  00a0:  6a f8 e5 69 13 f9 04 96  fe d4 a9 24 99 79 3a ad   j..i.......$.y:.  
  00b0:  09 3a 20 7e ed 83 bb c4  cf a9 91 ce 54 8b aa 8f   .: ~........T...  
  00c0:  79 00 4f f3 a3 32 1b eb  71 6b d6 bb 48 9f 94 20   y.O..2..qk..H..   
  00d0:  e6 04 ee 5a 43 93 21 c0  5c 4f b6 da 15 e3 76 ed   ...ZC.!.\O....v.  
  00e0:  f3 b9 0c 82 3b 53 fd ad  87 cb 49 c3 6c 78 08 dc   ....;S....I.lx..  
  00f0:  5c 81 ef 7e c1 f1 be 8d  07                        \..~.....         
sasl_generic_read: want=4, got=4
  0000:  00 00 00 dd                                        ....              
sasl_generic_read: want=221, got=221
  0000:  05 04 06 ff 00 00 00 1c  00 00 00 00 1d 51 f7 21   .............Q.!  
  0010:  88 fb 77 84 bc 2b dc 82  77 3a e1 59 df 90 b3 1f   ..w..+..w:.Y....  
  0020:  9f 09 65 5b 7a 70 77 8c  2b 8d 9a 84 47 b2 27 0b   ..e[zpw.+...G.'.  
  0030:  c8 93 e1 ed 41 78 61 be  dc fe 55 73 1a 7e 5d 5e   ....Axa...Us.~]^  
  0040:  0f 06 e2 df 4b 02 00 c2  9e 24 77 4b 77 90 e3 60   ....K....$wKw..`  
  0050:  4e d8 04 a0 8e ba 9c ae  07 fb 12 45 7c 1f 5c b3   N..........E|.\.  
  0060:  58 0c 6c ce f8 14 34 72  df 8a 04 e2 3f 26 70 5b   X.l...4r....?&p[  
  0070:  dd 17 74 a1 36 4d ef 75  d2 ee ab 1a 68 c5 df 2e   ..t.6M.u....h...  
  0080:  d2 1e cb 82 e3 45 bb 16  f7 8b a2 a9 25 bc 92 f8   .....E......%...  
  0090:  21 bb ea cb 50 f8 21 a3  6c 1a f0 2b 97 60 32 a9   !...P.!.l..+.`2.  
  00a0:  09 8d 45 f9 72 c9 e6 a2  74 96 e3 5f d8 69 5d 1e   ..E.r...t.._.i].  
  00b0:  47 82 2f 4b 6c 2e ae 7b  85 30 88 4a 2e 1d af 3f   G./Kl..{.0.J...?  
  00c0:  60 6d 06 08 3d 82 62 7f  65 fb f1 1a f0 99 0d dd   `m..=.b.e.......  
  00d0:  f8 e9 55 cb eb 94 0a a0  5f 90 ee a8 4e            ..U....._...N     
ldap_read: want=8, got=8
  0000:  30 81 9e 02 01 06 66 81                            0.....f.          
ldap_read: want=153, got=153
  0000:  98 04 1c 6f 6c 63 44 61  74 61 62 61 73 65 3d 7b   ...olcDatabase={  
  0010:  32 7d 68 64 62 2c 63 6e  3d 63 6f 6e 66 69 67 30   2}hdb,cn=config0  
  0020:  78 30 76 0a 01 02 30 71  04 0b 6f 6c 63 44 62 43   x0v...0q..olcDbC  
  0030:  6f 6e 66 69 67 31 62 04  13 73 65 74 5f 63 61 63   onfig1b..set_cac  
  0040:  68 65 73 69 7a 65 20 33  20 30 20 31 04 18 73 65   hesize 3 0 1..se  
  0050:  74 5f 6c 6b 5f 6d 61 78  5f 6c 6f 63 6b 73 20 20   t_lk_max_locks    
  0060:  20 32 30 30 30 30 04 18  73 65 74 5f 6c 6b 5f 6d    20000..set_lk_m  
  0070:  61 78 5f 6f 62 6a 65 63  74 73 20 31 30 30 30 30   ax_objects 10000  
  0080:  04 17 73 65 74 5f 6c 6b  5f 6d 61 78 5f 6c 6f 63   ..set_lk_max_loc  
  0090:  6b 65 72 73 20 31 35 30  30                        kers 1500         
ber_get_next: tag 0x30 len 158 contents:
ber_dump: buf=0x7f80d4002c80 ptr=0x7f80d4002c80 end=0x7f80d4002d1e len=158
  0000:  02 01 06 66 81 98 04 1c  6f 6c 63 44 61 74 61 62   ...f....olcDatab  
  0010:  61 73 65 3d 7b 32 7d 68  64 62 2c 63 6e 3d 63 6f   ase={2}hdb,cn=co  
  0020:  6e 66 69 67 30 78 30 76  0a 01 02 30 71 04 0b 6f   nfig0x0v...0q..o  
  0030:  6c 63 44 62 43 6f 6e 66  69 67 31 62 04 13 73 65   lcDbConfig1b..se  
  0040:  74 5f 63 61 63 68 65 73  69 7a 65 20 33 20 30 20   t_cachesize 3 0   
  0050:  31 04 18 73 65 74 5f 6c  6b 5f 6d 61 78 5f 6c 6f   1..set_lk_max_lo  
  0060:  63 6b 73 20 20 20 32 30  30 30 30 04 18 73 65 74   cks   20000..set  
  0070:  5f 6c 6b 5f 6d 61 78 5f  6f 62 6a 65 63 74 73 20   _lk_max_objects   
  0080:  31 30 30 30 30 04 17 73  65 74 5f 6c 6b 5f 6d 61   10000..set_lk_ma  
  0090:  78 5f 6c 6f 63 6b 65 72  73 20 31 35 30 30         x_lockers 1500    
56d57442 op tag 0x66, time 1456829506
ber_get_next
tls_read: want=5 error=Resource temporarily unavailable
sasl_generic_read: want=4, got=0

ldap_read: want=8, got=0

56d57442 conn=1003 op=5 do_modify
ber_scanf fmt ({m) ber:
ber_dump: buf=0x7f80d4002c80 ptr=0x7f80d4002c83 end=0x7f80d4002d1e len=155
  0000:  66 81 98 04 1c 6f 6c 63  44 61 74 61 62 61 73 65   f....olcDatabase  
  0010:  3d 7b 32 7d 68 64 62 2c  63 6e 3d 63 6f 6e 66 69   ={2}hdb,cn=confi  
  0020:  67 30 78 30 76 0a 01 02  30 71 04 0b 6f 6c 63 44   g0x0v...0q..olcD  
  0030:  62 43 6f 6e 66 69 67 31  62 04 13 73 65 74 5f 63   bConfig1b..set_c  
  0040:  61 63 68 65 73 69 7a 65  20 33 20 30 20 31 04 18   achesize 3 0 1..  
  0050:  73 65 74 5f 6c 6b 5f 6d  61 78 5f 6c 6f 63 6b 73   set_lk_max_locks  
  0060:  20 20 20 32 30 30 30 30  04 18 73 65 74 5f 6c 6b      20000..set_lk  
  0070:  5f 6d 61 78 5f 6f 62 6a  65 63 74 73 20 31 30 30   _max_objects 100  
  0080:  30 30 04 17 73 65 74 5f  6c 6b 5f 6d 61 78 5f 6c   00..set_lk_max_l  
  0090:  6f 63 6b 65 72 73 20 31  35 30 30                  ockers 1500       
56d57442 daemon: activity on 1 descriptor
56d57442 daemon: activity on:56d57442 
56d57442 daemon: epoll: listen=8 active_threads=0 tvp=zero
56d57442 daemon: epoll: listen=9 active_threads=0 tvp=zero
56d57442 conn=1003 op=5 do_modify: dn (olcDatabase={2}hdb,cn=config)
ber_scanf fmt ({e{m[W]}}) ber:
ber_dump: buf=0x7f80d4002c80 ptr=0x7f80d4002ca6 end=0x7f80d4002d1e len=120
  0000:  30 76 0a 01 02 30 71 04  0b 6f 6c 63 44 62 43 6f   0v...0q..olcDbCo  
  0010:  6e 66 69 67 31 62 04 13  73 65 74 5f 63 61 63 68   nfig1b..set_cach  
  0020:  65 73 69 7a 65 20 33 20  30 20 31 04 18 73 65 74   esize 3 0 1..set  
  0030:  5f 6c 6b 5f 6d 61 78 5f  6c 6f 63 6b 73 20 20 20   _lk_max_locks     
  0040:  32 30 30 30 30 04 18 73  65 74 5f 6c 6b 5f 6d 61   20000..set_lk_ma  
  0050:  78 5f 6f 62 6a 65 63 74  73 20 31 30 30 30 30 04   x_objects 10000.  
  0060:  17 73 65 74 5f 6c 6b 5f  6d 61 78 5f 6c 6f 63 6b   .set_lk_max_lock  
  0070:  65 72 73 20 31 35 30 30                            ers 1500          
56d57442 >>> dnPrettyNormal: <olcDatabase={2}hdb,cn=config>
=> ldap_bv2dn(olcDatabase={2}hdb,cn=config,0)
<= ldap_bv2dn(olcDatabase={2}hdb,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={2}hdb,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={2}hdb,cn=config)=0 
56d57442 <<< dnPrettyNormal: <olcDatabase={2}hdb,cn=config>, <olcDatabase={2}hdb,cn=config>
56d57442 conn=1003 op=5 modifications:
56d57442 	replace: olcDbConfig
56d57442 		multiple values
56d57442 => test_filter
56d57442     OR
56d57442 => test_filter_or
56d57442 => test_filter
56d57442     NOT
56d57442 => test_filter
56d57442     EQUALITY
56d57442 <= test_filter 5
56d57442 <= test_filter 6
56d57442 <= test_filter_or 6
56d57442 <= test_filter 6
56d57442 syncprov_matchops: sid 001 fscope 1 rc 6
56d57442 oc_check_required entry (olcDatabase={2}hdb,cn=config), objectClass "olcHdbConfig"
56d57442 oc_check_allowed type "objectClass"
56d57442 oc_check_allowed type "olcDatabase"
56d57442 oc_check_allowed type "olcDbDirectory"
56d57442 oc_check_allowed type "olcSuffix"
56d57442 oc_check_allowed type "olcAccess"
56d57442 oc_check_allowed type "olcAddContentAcl"
56d57442 oc_check_allowed type "olcLastMod"
56d57442 oc_check_allowed type "olcLimits"
56d57442 oc_check_allowed type "olcMaxDerefDepth"
56d57442 oc_check_allowed type "olcReadOnly"
56d57442 oc_check_allowed type "olcRootDN"
56d57442 oc_check_allowed type "olcRootPW"
56d57442 oc_check_allowed type "olcSyncUseSubentry"
56d57442 oc_check_allowed type "olcSyncrepl"
56d57442 oc_check_allowed type "olcMirrorMode"
56d57442 oc_check_allowed type "olcMonitoring"
56d57442 oc_check_allowed type "olcDbCacheSize"
56d57442 oc_check_allowed type "olcDbCheckpoint"
56d57442 oc_check_allowed type "olcDbNoSync"
56d57442 oc_check_allowed type "olcDbDirtyRead"
56d57442 oc_check_allowed type "olcDbIDLcacheSize"
56d57442 oc_check_allowed type "olcDbIndex"
56d57442 oc_check_allowed type "olcDbLinearIndex"
56d57442 oc_check_allowed type "olcDbMode"
56d57442 oc_check_allowed type "olcDbSearchStack"
56d57442 oc_check_allowed type "olcDbShmKey"
56d57442 oc_check_allowed type "olcDbCacheFree"
56d57442 oc_check_allowed type "olcDbDNcacheSize"
56d57442 oc_check_allowed type "structuralObjectClass"
56d57442 oc_check_allowed type "creatorsName"
56d57442 oc_check_allowed type "createTimestamp"
56d57442 oc_check_allowed type "entryUUID"
56d57442 oc_check_allowed type "olcDbConfig"
56d57442 oc_check_allowed type "entryCSN"
56d57442 oc_check_allowed type "modifiersName"
56d57442 oc_check_allowed type "modifyTimestamp"
56d57442 ====> bdb_cache_release_all
56d57442 bdb(dc=uni-jena,dc=de): BDB4511 Error: closing the transaction region with active transactions
56d57442 bdb_db_close: database "dc=uni-jena,dc=de": close failed: Invalid argument (22)
56d57442 hdb_cf_cleanup: failed to reopen database, rc=22
56d57442 send_ldap_result: conn=1003 op=5 p=3
56d57442 send_ldap_result: err=80 matched="" text="failed to reopen database, rc=22"
56d57442 send_ldap_response: msgid=6 tag=103 err=80
ber_flush2: 46 bytes to sd 29
  0000:  30 2c 02 01 06 67 27 0a  01 50 04 00 04 20 66 61   0,...g'..P... fa  
  0010:  69 6c 65 64 20 74 6f 20  72 65 6f 70 65 6e 20 64   iled to reopen d  
  0020:  61 74 61 62 61 73 65 2c  20 72 63 3d 32 32         atabase, rc=22    
tls_write: want=139, written=139
  0000:  17 03 03 00 86 00 00 00  00 00 00 00 06 b8 36 25   ..............6%  
  0010:  d6 39 2d 55 a5 a3 93 62  d0 c2 96 5f 14 c8 7d 05   .9-U...b..._..}.  
  0020:  26 7f 5f 38 59 41 1c 0e  1e ba 94 f7 ba 2f b4 23   &._8YA......./.#  
  0030:  bf e0 ad 9b ca e4 0b b7  92 fa 7d 69 9a 4f f5 4c   ..........}i.O.L  
  0040:  37 7b 18 25 4a 1e 25 d3  bb 38 96 d4 70 6f 7b 97   7{.%J.%..8..po{.  
  0050:  f3 fe b7 47 dd 6f c6 a7  aa 92 26 56 26 a0 90 f1   ...G.o....&V&...  
  0060:  77 58 a1 e1 a6 1f bb cc  1c 07 2b 22 fa 67 d5 9a   wX........+".g..  
  0070:  0b 6f 9a 14 56 80 2e 55  70 9a 3a f2 6e f7 e3 38   .o..V..Up.:.n..8  
  0080:  66 50 16 3c 4a f3 89 ed  d8 48 e9                  fP.<J....H.       
sasl_generic_write: want=110, written=110
  0000:  00 00 00 6a 05 04 07 ff  00 00 00 1c 00 00 00 00   ...j............  
  0010:  0c b4 16 f6 fa 67 a1 6c  93 13 fc d1 03 af d6 b4   .....g.l........  
  0020:  83 bd 7f 01 7f cc c2 f5  35 5b 06 e5 a2 e3 44 b0   ........5[....D.  
  0030:  13 b8 4b 35 71 08 6b 5c  f4 6b 0f 3b 30 01 20 f0   ..K5q.k\.k.;0. .  
  0040:  5a 19 d0 b3 c8 4a af 2a  7c 31 d6 de fd ca 0c 3c   Z....J.*|1.....<  
  0050:  20 b1 d3 24 81 ad 89 f7  92 64 e0 ec 3b 40 57 ec    ..$.....d..;@W.  
  0060:  ac f8 a5 fa f9 af ba 71  e3 b8 07 1b 5f 17         .......q...._.    
ldap_write: want=46, written=46
  0000:  30 2c 02 01 06 67 27 0a  01 50 04 00 04 20 66 61   0,...g'..P... fa  
  0010:  69 6c 65 64 20 74 6f 20  72 65 6f 70 65 6e 20 64   iled to reopen d  
  0020:  61 74 61 62 61 73 65 2c  20 72 63 3d 32 32         atabase, rc=22    
56d57442 daemon: abnormal condition, shutdown initiated.
56d57442 daemon: closing 8
56d57442 daemon: closing 9
56d57442 connection_closing: readying conn=1000 sd=27 for close
56d57442 connection_close: conn=1000 sd=27
56d57442 daemon: removing 27
tls_write: want=31, written=31
  0000:  15 03 03 00 1a 00 00 00  00 00 00 00 03 ba 0c 87   ................  
  0010:  cc e4 4d 4c 57 c1 9a 76  a4 73 5e b8 51 88 ea      ..MLW..v.s^.Q..   
56d57442 connection_closing: readying conn=1001 sd=28 for close
56d57442 connection_close: conn=1001 sd=28
56d57442 daemon: removing 28
tls_write: want=31, written=31
  0000:  15 03 03 00 1a 00 00 00  00 00 00 00 03 98 a9 24   ...............$  
  0010:  ac 37 79 3c 16 a7 47 cc  8a cc d8 2c ca 93 72      .7y<..G....,..r   
56d57442 connection_closing: readying conn=1003 sd=29 for close
56d57442 connection_close: conn=1003 sd=29
56d57442 daemon: removing 29
tls_write: want=31, written=31
  0000:  15 03 03 00 1a 00 00 00  00 00 00 00 07 10 8d fd   ................  
  0010:  5a 86 7f 8e ec cb 86 21  68 34 9d 54 81 33 ff      Z......!h4.T.3.   
56d57442 slapd shutdown: waiting for 0 operations/tasks to finish
Speicherzugriffsfehler


-------------- next part --------------
# extended LDIF
#
# LDAPv3
# base <cn=config> with scope subtree
# filter: objectclass=*
# requesting: ALL
#

# config
dn: cn=config
objectClass: olcGlobal
cn: config
olcConfigFile: /etc/ldap/slapd.conf.old
olcConfigDir: /etc/ldap/slapd.d/
olcArgsFile: /var/run/slapd/slapd.args
olcAttributeOptions: lang-
olcAuthzPolicy: none
olcAuthzRegexp: {0}...
olcConcurrency: 0
olcConnMaxPending: 100
olcConnMaxPendingAuth: 1000
olcGentleHUP: FALSE
olcIdleTimeout: 0
olcIndexSubstrIfMaxLen: 4
olcIndexSubstrIfMinLen: 2
olcIndexSubstrAnyLen: 4
olcIndexSubstrAnyStep: 2
olcIndexIntLen: 4
olcLocalSSF: 256
olcPidFile: /var/run/slapd/slapd.pid
olcReadOnly: FALSE
olcReverseLookup: FALSE
olcSaslSecProps: noplain,noanonymous
olcSecurity: ssf=128
olcServerID: 1 ldap://...uni-jena.de
olcServerID: 2 ldap://...uni-jena.de
olcSockbufMaxIncoming: 262143
olcSockbufMaxIncomingAuth: 16777215
olcThreads: 16
olcTLSCACertificateFile: /etc/ldap/certs/chain.pem
olcTLSCACertificatePath: /etc/ldap/certs
olcTLSCertificateFile: /etc/ldap/certs/ldap.pem
olcTLSCertificateKeyFile: /etc/ldap/certs/ldap.key
olcTLSVerifyClient: allow
olcToolThreads: 1
olcWriteTimeout: 0

# module{0}, config
dn: cn=module{0},cn=config
objectClass: olcModuleList
cn: module{0}
olcModulePath: /usr/lib/ldap
olcModuleLoad: {0}accesslog.la
olcModuleLoad: {1}constraint.la
olcModuleLoad: {2}dds.la
olcModuleLoad: {3}dynlist.la
olcModuleLoad: {4}memberof.la
olcModuleLoad: {5}ppolicy.la
olcModuleLoad: {6}refint.la
olcModuleLoad: {7}syncprov.la
olcModuleLoad: {8}unique.la
olcModuleLoad: {9}smbk5pwd.la
olcModuleLoad: {10}back_hdb
olcModuleLoad: {11}back_monitor

# schema, config
dn: cn=schema,cn=config
...

# {0}core, schema, config
# {1}cosine, schema, config
# {2}dyngroup, schema, config
# {3}inetorgperson, schema, config
# {4}misc, schema, config
# {5}nis, schema, config
# {6}sendmail, schema, config
# {7}kerberos, schema, config
# {8}fsu, schema, config
# {9}eduperson, schema, config
# {10}hdb, schema, config
# {11}samba, schema, config
# {12}thuedu, schema, config

# {-1}frontend, config

# {0}config, config
dn: olcDatabase={0}config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcAccess: {0}...
olcAddContentAcl: TRUE
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=config
olcSyncUseSubentry: FALSE
olcSyncrepl: {0}...
olcMirrorMode: TRUE
olcMonitoring: FALSE

# {0}syncprov, {0}config, config
dn: olcOverlay={0}syncprov,olcDatabase={0}config,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: {0}syncprov

# {1}monitor, config
dn: olcDatabase={1}monitor,cn=config
objectClass: olcDatabaseConfig
olcDatabase: {1}monitor
olcAccess: {0}...
olcAddContentAcl: FALSE
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcSyncUseSubentry: FALSE
olcMonitoring: FALSE

# {2}hdb, config
dn: olcDatabase={2}hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {2}hdb
olcDbDirectory: /var/lib/ldap/data
olcSuffix: dc=uni-jena,dc=de
olcAccess: {0}...
olcAddContentAcl: FALSE
olcLastMod: TRUE
olcLimits: {0}...
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: ...
olcRootPW: ...
olcSyncUseSubentry: FALSE
olcSyncrepl: {0}...
olcMirrorMode: TRUE
olcMonitoring: TRUE
olcDbCacheSize: 1000
olcDbCheckpoint: 1024 15
olcDbConfig: {0}# Note: most DB_CONFIG settings will take effect only upon reb
 uilding
olcDbConfig: {1}# the DB environment.
olcDbConfig: {2}#
olcDbConfig: {3}# one 0.25 GB cache
olcDbConfig: {4}#set_cachesize 0 268435456 1
olcDbConfig: {5}set_cachesize 3 0 1
olcDbConfig: {6}# Data Directory
olcDbConfig: {7}#set_data_dir db
olcDbConfig: {8}# Transaction Log settings
olcDbConfig: {9}set_lg_regionmax 262144
olcDbConfig: {10}set_lg_bsize 2097152
olcDbConfig: {11}#set_lg_dir logs
olcDbConfig: {12}# delete Transaction Logs:
olcDbConfig: {13}set_flags DB_LOG_AUTOREMOVE
olcDbConfig:: ezE0fSMgTm90ZSB0aGF0IGlmIHRoZSBsb2cgZmlsZXMgYXJlIHJlbW92ZWQgYXV0
 b21hdGljYWxseSwgcmVjb3ZlcnkgYWZ0ZXIg
olcDbConfig: {15}# a catastrophic failure is likely to be impossible.
olcDbConfig: {16}# http://wiki.zimbra.com/wiki/OpenLDAP_Performance_Tuning_5.0
olcDbConfig: {17}# db5.1_stat -c -h /var/lib/ldap/data
olcDbConfig: {18}set_lk_max_locks   20000
olcDbConfig: {19}set_lk_max_objects 10000
olcDbConfig: {20}set_lk_max_lockers 1500
olcDbNoSync: FALSE
olcDbDirtyRead: FALSE
olcDbIDLcacheSize: 0
olcDbIndex: objectClass pres,eq
olcDbIndex: entryUUID eq
olcDbIndex: cn pres,eq,sub
olcDbIndex: uid pres,eq,sub
olcDbIndex: uidNumber pres,eq
olcDbIndex: gidNumber pres,eq
olcDbIndex: sn pres,eq,sub
olcDbIndex: givenName pres,eq,sub
olcDbIndex: ou pres,eq,sub
olcDbIndex: mail pres,eq,sub
olcDbIndex: loginShell pres,eq
olcDbIndex: nisMapName pres,eq,sub
olcDbIndex: nisMapEntry pres,eq,sub
olcDbIndex: krb5PrincipalName eq
olcDbIndex: entryCSN eq
olcDbIndex: member eq
olcDbIndex: mailLocalAddress eq
olcDbIndex: eduPersonEntitlement eq
olcDbIndex: FSUMailAccountStatus eq
olcDbIndex: eduPersonAffiliation eq
olcDbIndex: memberUid eq
olcDbIndex: uniqueMember eq
olcDbIndex: FSUServiceAllow eq
olcDbIndex: FSUServiceDeny eq
olcDbIndex: mailHost eq
olcDbIndex: modifyTimestamp eq
olcDbIndex: sendmailMTAKey eq
olcDbIndex: sendmailMTAMapName eq
olcDbIndex: mailRoutingAddress eq
olcDbIndex: sendmailMTAClassName eq
olcDbIndex: sendmailMTAClassValue eq
olcDbIndex: thuEduStudentNumber eq
olcDbIndex: memberOf eq
olcDbLinearIndex: FALSE
olcDbMode: 0600
olcDbSearchStack: 16
olcDbShmKey: 0
olcDbCacheFree: 1
olcDbDNcacheSize: 0

# {0}accesslog, {2}hdb, config
dn: olcOverlay={0}accesslog,olcDatabase={2}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcAccessLogConfig
olcOverlay: {0}accesslog
olcAccessLogDB: cn=logs
olcAccessLogOps: writes
olcAccessLogPurge: ...

# {1}refint, {2}hdb, config
dn: olcOverlay={1}refint,olcDatabase={2}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcRefintConfig
olcOverlay: {1}refint
olcRefintAttribute: owner
olcRefintAttribute: member
olcRefintAttribute: manager
olcRefintAttribute: uniqueMember
olcRefintNothing: ...

# {2}unique, {2}hdb, config
dn: olcOverlay={2}unique,olcDatabase={2}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcUniqueConfig
olcOverlay: {2}unique
olcUniqueURI: ldap:///dc=uni-jena,dc=de?uid?sub
olcUniqueURI: ldap:///dc=uni-jena,dc=de?mail?sub
olcUniqueURI: ldap:///dc=uni-jena,dc=de?uidNumber?sub
olcUniqueURI: ldap:///dc=uni-jena,dc=de?cn?sub
olcUniqueURI: ldap:///dc=uni-jena,dc=de?mailLocalAddress?sub
olcUniqueURI: ldap:///dc=uni-jena,dc=de?krb5PrincipalName?sub

# {3}dynlist, {2}hdb, config
dn: olcOverlay={3}dynlist,olcDatabase={2}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcDynamicList
olcOverlay: {3}dynlist
olcDlAttrSet: {0}groupOfURLs memberURL member

# {4}memberof, {2}hdb, config
dn: olcOverlay={4}memberof,olcDatabase={2}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcMemberOf
olcOverlay: {4}memberof
olcMemberOfDangling: ignore
olcMemberOfRefInt: FALSE

# {5}syncprov, {2}hdb, config
dn: olcOverlay={5}syncprov,olcDatabase={2}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: {5}syncprov

# {6}smbk5pwd, {2}hdb, config
dn: olcOverlay={6}smbk5pwd,olcDatabase={2}hdb,cn=config
objectClass: olcSmbK5PwdConfig
objectClass: olcOverlayConfig
objectClass: olcConfig
objectClass: top
olcOverlay: {6}smbk5pwd
olcSmbK5PwdEnable: krb5
olcSmbK5PwdEnable: samba

# {3}hdb, config
dn: olcDatabase={3}hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {3}hdb
olcDbDirectory: /var/lib/ldap/logs
olcSuffix: cn=logs
olcAccess: {0}...
olcAddContentAcl: FALSE
olcLastMod: TRUE
olcLimits: {0}...
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: ...
olcSyncUseSubentry: FALSE
olcMonitoring: TRUE
olcDbCacheSize: 1000
olcDbCheckpoint: 1024 15
olcDbConfig: {0}# Note: most DB_CONFIG settings will take effect only upon reb
 uilding
olcDbConfig: {1}# the DB environment.
olcDbConfig: {2}#
olcDbConfig: {3}# one 0.25 GB cache
olcDbConfig: {4}#set_cachesize 0 268435456 1
olcDbConfig: {5}set_cachesize 1 0 1
olcDbConfig: {6}# Data Directory
olcDbConfig: {7}#set_data_dir db
olcDbConfig: {8}# Transaction Log settings
olcDbConfig: {9}set_lg_regionmax 262144
olcDbConfig: {10}set_lg_bsize 2097152
olcDbConfig: {11}#set_lg_dir logs
olcDbConfig: {12}# delete Transaction Logs:
olcDbConfig: {13}set_flags DB_LOG_AUTOREMOVE
olcDbConfig: {14}# Note that if the log files are removed automatically, recov
 ery after
olcDbConfig: {15}# a catastrophic failure is likely to be impossible.
olcDbConfig: {16}# http://wiki.zimbra.com/wiki/OpenLDAP_Performance_Tuning_5.0
olcDbConfig: {17}# db5.1_stat -c -h /var/lib/ldap/logs
olcDbConfig: {18}set_lk_max_locks   50000
olcDbConfig: {19}set_lk_max_objects 25000
olcDbConfig: {20}set_lk_max_lockers 1500
olcDbNoSync: FALSE
olcDbDirtyRead: FALSE
olcDbIDLcacheSize: 0
olcDbIndex: entryUUID eq
olcDbIndex: reqStart eq
olcDbIndex: reqEnd eq
olcDbIndex: reqResult eq
olcDbIndex: reqMod eq
olcDbIndex: entryCSN eq
olcDbIndex: objectClass eq
olcDbIndex: reqAuthzID eq
olcDbIndex: reqDN eq
olcDbLinearIndex: FALSE
olcDbMode: 0600
olcDbSearchStack: 16
olcDbShmKey: 0
olcDbCacheFree: 1
olcDbDNcacheSize: 0

# {0}syncprov, {3}hdb, config
dn: olcOverlay={0}syncprov,olcDatabase={3}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: {0}syncprov
olcSpNoPresent: TRUE
olcSpReloadHint: TRUE


-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 5090 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://lists.alioth.debian.org/pipermail/pkg-openldap-devel/attachments/20160301/ce046db5/attachment-0001.bin>


More information about the Pkg-openldap-devel mailing list