[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#3227)



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2AA164F21F10B3D782FBB013
Content-Type: text/plain; charset=us-ascii; format=flowed
Content-Transfer-Encoding: 7bit

Pierangelo Masarati wrote:
> Also, note that if you submit a large number of simultaneous connections,
> those that exceed the number of available threads are queued and remain
> pending.  I guess the sigsegv is a bug, and it would be nice to be able
> to track it down.  I haven't been able to generate it on my system, so it
> might be something related to your setupo, or at least something that
> depends on the rest of the environmet.   However, in your case, if you
> think your production system may be undergoing a high load, you might try
> to increase the number of available threads.
> 
> p.

OK.  I recompiled with "--enable-threads=no" and still get crashes. 
Should that eliminate threads as a problem?

If I do the "--num-forks=512" test with the two machines hitting the 
*BDB* backend, there is no crash.  The entire test case completes fine. 
  It seems that only the *LDAP* backend is causing a crash.  (This could 
be due to something else, though, like a linear vs. exponential demand 
on resources.)


What's weird to me is that "libpthread" is still linked in even when 
"--enable-threads=no":

# ldd `which slapd`
         libdb-4.2.so => /usr/lib/libdb-4.2.so (0xb7500000)
         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb74ea000)
         libssl.so.4 => /lib/libssl.so.4 (0xb74b5000)
         libcrypto.so.4 => /lib/libcrypto.so.4 (0xb73c3000)
         libcrypt.so.1 => /lib/libcrypt.so.1 (0xb7396000)
         libresolv.so.2 => /lib/libresolv.so.2 (0xb7384000)
         libpthread.so.0 => /lib/tls/libpthread.so.0 (0xb7373000)
         libc.so.6 => /lib/tls/libc.so.6 (0xb723b000)
         libdl.so.2 => /lib/libdl.so.2 (0xb7238000)
         libgssapi_krb5.so.2 => /usr/kerberos/lib/libgssapi_krb5.so.2 
(0xb7225000)
         libkrb5.so.3 => /usr/kerberos/lib/libkrb5.so.3 (0xb71c7000)
         libcom_err.so.3 => /usr/kerberos/lib/libcom_err.so.3 (0xb71c5000)
         libk5crypto.so.3 => /usr/kerberos/lib/libk5crypto.so.3 (0xb71b4000)
         libz.so.1 => /usr/lib/libz.so.1 (0xb71a6000)
         /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0xb75eb000)

Are there any potential incompatibilities with threading between 
OpenLDAP and these libraries?  Are there other libraries I should 
recompile/upgrade/remove to do further testing?

Thank you very very much,
John
-- 
            John Borwick
        Systems Administrator
       Wake Forest University | web  http://www.wfu.edu/~borwicjh
       Winston-Salem, NC, USA | GPG key ID               56D60872

--------------enig2AA164F21F10B3D782FBB013
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (FreeBSD)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFA9ANZj7+4jlbWCHIRAssKAJ9w6q0Z5AddQF3Wtj06SNhNcaRf8QCgi3L0
Bxtw3Swewd/8XmJNTzakxEc=
=6RBA
-----END PGP SIGNATURE-----

--------------enig2AA164F21F10B3D782FBB013--