[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Odd MMR behaviour with delta-syncrepl and refreshAndPersist



Hi,

I see the same behaviour as before in 2.4.43- log output from one of the
servers attached. That ITS looks similar to what I'm seeing but not
entirely the same as in my case it seems to stabilise after about 5
seconds (which is still not desired behaviour).

I had a previous issue with 2.4.43 which caused one of my servers to
segfault suddenly so rolling back to that in production isn't an option
anyway.

Just in case there's anything amiss in my config my syncprov and
accesslog overlays have the following:

# {2}syncprov, {1}mdb, config
dn: olcOverlay={2}syncprov,olcDatabase={1}mdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcConfig
objectClass: top
objectClass: olcSyncProvConfig
olcOverlay: {2}syncprov

# {3}accesslog, {1}mdb, config
dn: olcOverlay={3}accesslog,olcDatabase={1}mdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcAccessLogConfig
olcOverlay: {3}accesslog
olcAccessLogDB: cn=accesslog
olcAccessLogOps: writes
olcAccessLogPurge: 07+00:00 01+00:00
olcAccessLogSuccess: TRUE

And the config on my accesslog DB is:

# {2}mdb, config
dn: olcDatabase={2}mdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcDatabase: {2}mdb
olcDbDirectory: /usr/local/authz/var/openldap-data/accesslog
olcSuffix: cn=accesslog
olcAccess: {0}to * by
dn.exact="uid=replicator.authorise.is.ed.ac.uk,ou=people
 ,ou=central,dc=authorise,dc=ed,dc=ac,dc=uk" write by
dn="cn=Manager,dc=author
 ise,dc=ed,dc=ac,dc=uk" write
olcLimits:
{0}dn.exact="uid=replicator.authorise.is.ed.ac.uk,ou=people,ou=cent
 ral,dc=authorise,dc=ed,dc=ac,dc=uk" time.soft=unlimited
time.hard=unlimited s
 ize.soft=unlimited size.hard=unlimited
olcLimits: {1}dn.exact="cn=Manager,dc=authorise,dc=ed,dc=ac,dc=uk"
time.soft=u
 nlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
olcRootDN: cn=Manager,cn=accesslog
olcRootPW: <-----SNIP------>
olcDbIndex: default eq
olcDbIndex: entryCSN,objectClass,reqEnd,reqResult,reqStart,reqDN
olcDbMaxReaders: 96
olcDbMaxSize: 32212254720
olcDbMode: 0600
olcDbSearchStack: 16

# {0}syncprov, {2}mdb, config
dn: olcOverlay={0}syncprov,olcDatabase={2}mdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcConfig
objectClass: top
objectClass: olcSyncProvConfig
olcOverlay: {0}syncprov
olcSpNoPresent: TRUE
olcSpReloadHint: TRUE










On 04/06/16 23:01, Paul B. Henson wrote:
> On Fri, Jun 03, 2016 at 04:06:45PM -0700, Quanah Gibson-Mount wrote:
> 
>> Likely <http://www.openldap.org/its/index.cgi/?findid=8432>
> 
> This is a new issue with 2.4.44? We've been running a 4 node MMR system
> under 2.4.43 that's been very stable and were planning to update to
> 2.4.44 this summer. Would it be better to hold off on such an update?
> 
> Thanks...
> 
> 

-- 
/****************************

Mark Cairney
ITI Enterprise Services
Information Services
University of Edinburgh

Tel: 0131 650 6565
Email: Mark.Cairney@ed.ac.uk
PGP: 0x435A9621

*******************************/

The University of Edinburgh is a charitable body, registered in
Scotland, with registration number SC005336.
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: do_syncrep2: rid=031 cookie=rid=031,sid=004,csn=20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: slap_queue_csn: queueing 0x4829200 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: slap_graduate_commit_csn: removing 0x4829200 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: do_syncrep2: rid=032 cookie=rid=032,sid=005
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: slap_queue_csn: queueing 0x48298c0 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: syncprov_matchops: skipping original sid 004
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: syncrepl_message_to_op: rid=031 be_add cn=marksgroup2,ou=ug,ou=iti,ou=is,dc=authorise,dc=ed,dc=ac,dc=uk (0)
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: slap_queue_csn: queueing 0x48291c0 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: syncprov_sendresp: to=005, cookie=rid=033,sid=006
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: slap_graduate_commit_csn: removing 0x48298c0 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: syncrepl_message_to_op: rid=032 be_add cn=marksgroup2,ou=ug,ou=iti,ou=is,dc=authorise,dc=ed,dc=ac,dc=uk (68)
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: do_syncrep2: rid=032 delta-sync lost sync on (reqStart=20160606092722.000001Z,cn=accesslog), switching to REFRESH
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: slap_queue_csn: queueing 0x4829440 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: conn=1000 op=4 ABANDON msg=4
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: conn=1000 op=5 SRCH base="dc=authorise,dc=ed,dc=ac,dc=uk" scope=2 deref=0 filter="(objectClass=*)"
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: conn=1000 op=5 SRCH attr=* +
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: slap_graduate_commit_csn: removing 0x4829440 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: slap_graduate_commit_csn: removing 0x48291c0 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:22 rowan.authorise.is.ed.ac.uk slapd[380]: do_syncrep2: rid=032 LDA
P_RES_INTERMEDIATE - SYNC_ID_SET
<-------------------SNIP------------------------------------------->

Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: do_syncrep2: rid=032 LDAP_RES_INTERMEDIATE - SYNC_ID_SET
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: syncrepl_message_to_entry: rid=032 DN: cn=marksgroup2,ou=ug,ou=iti,ou=is,dc=authorise,dc=ed,dc=ac,dc=uk, UUID: 9e211a30-c014-1035-8909-e760c5ba6a23
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: syncrepl_entry: rid=032 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: dn_callback : entries have identical CSN cn=marksgroup2,ou=ug,ou=iti,ou=is,dc=authorise,dc=ed,dc=ac,dc=uk 20160606092722.551270Z#000000#004#000000
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: syncrepl_entry: rid=032 be_search (0)
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: syncrepl_entry: rid=032 cn=marksgroup2,ou=ug,ou=iti,ou=is,dc=authorise,dc=ed,dc=ac,dc=uk
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: syncrepl_entry: rid=032 entry unchanged, ignored (cn=marksgroup2,ou=ug,ou=iti,ou=is,dc=authorise,dc=ed,dc=ac,dc=uk)
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: do_syncrep2: rid=032 LDAP_RES_SEARCH_RESULT
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: do_syncrep2: rid=032 cookie=rid=032,sid=005,csn=20120217162731.749366Z#000000#000#000000;20160602230001.091118Z#000000#003#000000;20160606092722.551270Z#000000#004#000000;20160603132843.120693Z#000000#005#000000;20160603133734.289843Z#000000#006#000000
Jun 6 10:27:30 rowan.authorise.is.ed.ac.uk slapd[380]: do_syncrep2: rid=032 LDAP_RES_INTERMEDIATE - REFRESH_DELETE

Attachment: signature.asc
Description: OpenPGP digital signature