Bug 1044146

Summary: Add a warning message when a connection hits the max number of threads
Product: Red Hat Enterprise Linux 7 Reporter: Nathan Kinder <nkinder>
Component: 389-ds-baseAssignee: Rich Megginson <rmeggins>
Status: CLOSED ERRATA QA Contact: Viktor Ashirov <vashirov>
Severity: unspecified Docs Contact:
Priority: low    
Version: 7.0CC: amsharma, mreynolds, nhosoi, nkinder
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: 389-ds-base-1.3.3.1-1.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-03-05 09:29:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nathan Kinder 2013-12-17 21:24:39 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/47382

During investigation related to ticket 47366, an issue was tracked down to a connection reaching the max threads per connection limit.  Specifically, this was with the referential integrity plug-in.

Adding a warning message would help in tracking these sorts of issues down.  I'm not sure if this can be done in such a way that the warnings are not too frequent.  There are certain workloads that might trigger the limit to be hit often, which would not necessarily be a bad thing.  We don't want to pollute the logs with warnings that are not important.  We should investigate this and see if it makes sense to add a warning.

Comment 5 Amita Sharma 2014-12-18 14:19:15 UTC
[root@dhcp201-126 yum.repos.d]# rpm -qa | grep 389
389-ds-base-1.3.3.1-10.el7.x86_64
389-ds-base-libs-1.3.3.1-10.el7.x86_64


[root@dhcp201-126 yum.repos.d]# ldapsearch -D "cn=directory manager" -w Secret123 -xLLL -b "cn=monitor" -s base objectclass=* connection
dn: cn=monitor
connection: 64:20141218141242Z:2:1:-:cn=directory manager:0:0:0


[root@dhcp201-126 yum.repos.d]# ldapmodify -D "cn=directory manager" -w Secret123 -p 389 -h localhost << EOF
> dn: cn=delete-me,dc=example,dc=com
> changetype: add
> objectClass: top
> objectClass: groupofuniquenames
> cn: delete-me
> EOF
adding new entry "cn=delete-me,dc=example,dc=com"

[root@dhcp201-126 yum.repos.d]# ldapmodify -D "cn=directory manager" -w Secret123 -p 389 -h localhost << EOF
> dn: cn=referential integrity postoperation,cn=plugins,cn=config
> changetype: modify
> replace: nsslapd-pluginEnabled
> nsslapd-pluginEnabled: on
> EOF
modifying entry "cn=referential integrity postoperation,cn=plugins,cn=config"

[root@dhcp201-126 yum.repos.d]# ldapmodify -D "cn=directory manager" -w Secret123 -p 389 -h localhost << EOF
> dn: cn=config
> changetype: modify
> replace: nsslapd-maxthreadsperconn
> nsslapd-maxthreadsperconn: 1
> EOF
modifying entry "cn=config"

[root@dhcp201-126 yum.repos.d]# ldapmodify -D "cn=directory manager" -w Secret123 -p 389 -h localhost << EOF
> dn: cn=delete-me,dc=example,dc=com
> changetype: delete
> EOF
deleting entry "cn=delete-me,dc=example,dc=com"


[root@dhcp201-126 yum.repos.d]# ldapsearch -D "cn=directory manager" -w Secret123 -xLLL -b "cn=monitor" -s base objectclass=* connection
dn: cn=monitor
connection: 64:20141218141650Z:2:1:-:cn=directory manager:0:8:10

[root@dhcp201-126 yum.repos.d]# ldapsearch -D "cn=directory manager" -w Secret123 -xLLL -b "cn=monitor" -s base objectclass=* connection
dn: cn=monitor
connection: 64:20141218141702Z:2:1:-:cn=directory manager:0:11:13

[root@dhcp201-126 yum.repos.d]# ldapsearch -D "cn=directory manager" -w Secret123 -xLLL -b "cn=monitor" -s base objectclass=* connection
dn: cn=monitor
connection: 64:20141218141709Z:2:1:-:cn=directory manager:0:14:16

Hence VERIFIED.

Comment 7 errata-xmlrpc 2015-03-05 09:29:47 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-0416.html