[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

openldap crashed when syncrepl is activ



Hallo to all,

I'm doing some testing with slapd (from testing, 2.3.25-1 ) and syncrepl.
Syncrepl loads now, but every time I try to modify something, for example a 
telephoneNumber, the slapd crashes.
If I deactivate syncrepl there is no problem.
Can anybody tell me if it is a configuration error or a bug?

Tia!

Angela

Here the debug output and my slapd.conf

....=> access_allowed: auth access granted by auth(=xd)
conn=8 op=0 BIND dn="cn=admin,dc=aag" mech=SIMPLE ssf=0
send_ldap_result: err=0 matched="" text=""
conn=8 op=0 RESULT tag=97 err=0 text=
daemon: activity on 1 descriptor
daemon: activity on: 11r
daemon: read activity on 11
connection_get(11)
ber_dump: buf=0x0819b090 ptr=0x0819b090 end=0x0819b0f9 len=105
  0000:  02 01 02 66 44 04 1b 75  69 64 3d 63 6b 65 6e 74   ...fD..uid=ckent
  0010:  2c 6f 75 3d 76 65 72 6b  61 75 66 2c 64 63 3d 61   ,ou=verkauf,dc=a
  0020:  61 67 30 25 30 23 0a 01  02 30 1e 04 0f 74 65 6c   ag0%0#...0...tel
  0030:  65 70 68 6f 6e 65 4e 75  6d 62 65 72 31 0b 04 09   ephoneNumber1...
  0040:  31 31 31 31 31 31 31 31  31 a0 1e 30 1c 04 17 32   111111111..0...2
  0050:  2e 31 36 2e 38 34 30 2e  31 2e 31 31 33 37 33 30   .16.840.1.113730
  0060:  2e 33 2e 34 2e 32 01 01  ff                        .3.4.2...
daemon: select: listen=6 active_threads=0 tvp=NULL
daemon: select: listen=7 active_threads=0 tvp=NULL
ber_dump: buf=0x0819b090 ptr=0x0819b093 end=0x0819b0f9 len=102
  0000:  66 44 04 1b 75 69 64 3d  63 6b 65 6e 74 2c 6f 75   fD..uid=ckent,ou
  0010:  3d 76 65 72 6b 61 75 66  2c 64 63 3d 61 61 67 30   =verkauf,dc=aag0
  0020:  25 30 23 0a 01 02 30 1e  04 0f 74 65 6c 65 70 68   %0#...0...teleph
  0030:  6f 6e 65 4e 75 6d 62 65  72 31 0b 04 09 31 31 31   oneNumber1...111
  0040:  31 31 31 31 31 31 a0 1e  30 1c 04 17 32 2e 31 36   111111..0...2.16
  0050:  2e 38 34 30 2e 31 2e 31  31 33 37 33 30 2e 33 2e   .840.1.113730.3.
  0060:  34 2e 32 01 01 ff                                  4.2...
do_modify: dn (uid=ckent,ou=verkauf,dc=aag)
ber_dump: buf=0x0819b090 ptr=0x0819b0b4 end=0x0819b0f9 len=69
  0000:  30 23 0a 01 02 30 1e 04  0f 74 65 6c 65 70 68 6f   0#...0...telepho
  0010:  6e 65 4e 75 6d 62 65 72  31 0b 04 09 31 31 31 31   neNumber1...1111
  0020:  31 31 31 31 31 a0 1e 30  1c 04 17 32 2e 31 36 2e   11111..0...2.16.
  0030:  38 34 30 2e 31 2e 31 31  33 37 33 30 2e 33 2e 34   840.1.113730.3.4
  0040:  2e 32 01 01 ff                                     .2...
ber_dump: buf=0x0819b090 ptr=0x0819b0db end=0x0819b0f9 len=30
  0000:  30 1c 04 17 32 2e 31 36  2e 38 34 30 2e 31 2e 31   0...2.16.840.1.1
  0010:  31 33 37 33 30 2e 33 2e  34 2e 32 01 01 ff         13730.3.4.2...
ber_dump: buf=0x0819b090 ptr=0x0819b0f6 end=0x0819b0f9 len=3
  0000:  00 01 ff                                           ...
=> ldap_bv2dn(uid=ckent,ou=verkauf,dc=aag,0)
<= ldap_bv2dn(uid=ckent,ou=verkauf,dc=aag)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(uid=ckent,ou=verkauf,dc=aag)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(uid=ckent,ou=verkauf,dc=aag)=0
modifications:
        replace: telephoneNumber
                one value, length 9
conn=8 op=1 MOD dn="uid=ckent,ou=verkauf,dc=aag"
conn=8 op=1 MOD attr=telephoneNumber
bdb_modify: uid=ckent,ou=verkauf,dc=aag
<= acl_access_allowed: granted to database root
bdb_modify_internal: replace telephoneNumber
bdb_modify_internal: replace entryCSN
bdb_modify_internal: replace modifiersName
bdb_modify_internal: replace modifyTimestamp
send_ldap_result: err=0 matched="" text=""
modifications:
Speicherzugriffsfehler


***************************************************************************************


# This is the main slapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

#######################################################################
# Global Directives:

# Features to permit
#allow bind_v2

# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck     on

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd/slapd.args

# Read slapd.conf(5) for possible values
loglevel        0

# Where the dynamically loaded modules are stored
modulepath	/usr/lib/ldap
moduleload	back_bdb
moduleload 	syncprov


# The maximum number of entries that is returned for a search operation
sizelimit 500

# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 1

#######################################################################
# Specific Backend Directives for bdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend		bdb
checkpoint 512 30

overlay syncprov

syncprov-checkpoint 100 600
syncprov-sessionlog 1000
sessionlog 1 1000


#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend		<other>

#######################################################################
# Specific Directives for database #1, of type bdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database       bdb

# The base of your directory in database #1
suffix          "dc=aag"

# rootdn directive for specifying a superuser on the database. This is needed
# for syncrepl.
rootdn          "cn=admin,dc=aag"

# Where the database file are physically stored for database #1
directory       "/var/lib/ldap"

# For the Debian package we use 2MB as default but be sure to update this
# value if you have plenty of RAM
dbconfig set_cachesize 0 2097152 0

# Sven Hartge reported that he had to set this value incredibly high
# to get slapd running at all. See http://bugs.debian.org/303057
# for more information.

# Number of objects that can be locked at the same time.
dbconfig set_lk_max_objects 1500
# Number of locks (both requested and granted)
dbconfig set_lk_max_locks 1500
# Number of lockers
dbconfig set_lk_max_lockers 1500

# Indexing options for database #1
index           objectClass eq

# Save the time that the entry gets modified, for database #1
lastmod         on

# Where to store the replica logs for database #1
# Direktiven nur fr SLURPD

# replogfile	/var/lib/ldap/replog
#updatedn	"cn=admin,dc=aag"
#updateref	"ldap://vldap1:389/";

# Direktiven fr SyncRepl Replikation

sessionlog 1 1000

limits dn.exact="cn=admin,dc=aag"
	size=unlimited
	time=unlimited

access to *
	by dn.exact="cn=admin,dc=aag" read stop
	by * none break



# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
access to attrs=userPassword,shadowLastChange
        by dn="cn=admin,dc=aag" write
        by anonymous auth
        by self write
        by * none



Reply to: