RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1295684 - many attrlist_replace errors in connection with cleanallruv
Summary: many attrlist_replace errors in connection with cleanallruv
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.2
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On: 1288229
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-05 08:51 UTC by Jan Kurik
Modified: 2022-07-09 07:37 UTC (History)
8 users (show)

Fixed In Version: 389-ds-base-1.3.4.0-23.el7_2
Doc Type: Bug Fix
Doc Text:
Prior to this update, when the cleanAllRUV task was running, a bogus attrlist_replace error message was logged repeatedly due to a memory corruption. With this update, the appropriate memory copy function memmove is used, which fixes the memory corruption. As a result, the error messages are no longer logged in this scenario.
Clone Of: 1288229
Environment:
Last Closed: 2016-02-16 10:50:39 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:0204 0 normal SHIPPED_LIVE Important: 389-ds-base security and bug fix update 2016-02-16 15:47:59 UTC

Description Jan Kurik 2016-01-05 08:51:10 UTC
This bug has been copied from bug #1288229 and has been proposed
to be backported to 7.2 z-stream (EUS).

Comment 5 Simon Pichugin 2016-01-13 10:55:55 UTC
[root@blade04 ~]# rpm -qa | grep -i 389-ds-base
389-ds-base-libs-1.3.4.0-23.el7_2.x86_64
389-ds-base-devel-1.3.4.0-23.el7_2.x86_64
389-ds-base-debuginfo-1.3.4.0-23.el7_2.x86_64
389-ds-base-1.3.4.0-23.el7_2.x86_64

Verification steps:
1) Install RHDS instance and set up some replicas. I have six master replication setup.
[root@blade04 ~]# ldapsearch -h localhost -p 1289 -D "cn=Directory Manager" -w Secret123 -b "cn=replica,cn=dc\3Dpasssync\2Cdc\3Dcom,cn=mapping tree,cn=config" -s base objectclass=* nsds50ruv

dn: cn=replica,cn=dc\3Dpasssync\2Cdc\3Dcom,cn=mapping tree,cn=config
nsds50ruv: {replicageneration} 56961ad0000008a30000
nsds50ruv: {replica 2212 ldap://blade04.idm.lab.eng.rdu2.redhat.com:1289}
nsds50ruv: {replica 2211 ldap://blade04.idm.lab.eng.rdu2.redhat.com:1189} 5696
 1ca3000008a30000 56961ca4000908a30000
nsds50ruv: {replica 2216 ldap://blade04.idm.lab.eng.rdu2.redhat.com:3289}
nsds50ruv: {replica 2215 ldap://blade04.idm.lab.eng.rdu2.redhat.com:3189}
nsds50ruv: {replica 2214 ldap://blade04.idm.lab.eng.rdu2.redhat.com:2289}
nsds50ruv: {replica 2213 ldap://blade04.idm.lab.eng.rdu2.redhat.com:2189}


2) Clean rid 2216, where rid 2211 is the local rid.
[root@blade04 ~]# cat /tmp/cleanruv.ldif
dn: cn=M3clean,cn=cleanallruv,cn=tasks,cn=config
cn: M3clean
objectclass: extensibleObject
replica-base-dn: dc=passsync,dc=com
replica-id: 2216

[root@blade04 ~]# ldapmodify -x -p 1189 -h localhost -D "cn=Directory Manager" -w Secret123 -avf /tmp/cleanruv.ldif  ldap_initialize( ldap://localhost:1189 )
add cn:
        M3clean
add objectclass:
        extensibleObject
add replica-base-dn:
        dc=passsync,dc=com
add replica-id:
        2216
adding new entry "cn=M3clean,cn=cleanallruv,cn=tasks,cn=config"
modify complete


3) Check that cleanruv has worked out.
[root@blade04 ~]# tail -5 /var/log/dirsrv/slapd-M1/errors

[13/Jan/2016:05:28:13 -0500] NSMMReplicationPlugin - CleanAllRUV Task (rid 2216): Not all replicas online, retrying in 40 seconds...
[13/Jan/2016:05:28:53 -0500] slapi_ldap_bind - Error: could not send bind request for id [cn=SyncManager,cn=config] authentication mechanism [SIMPLE]: error -1 (Can't contact LDAP server), system error -5987 (Invalid function argument.), network error 107 (Transport endpoint is not connected, host "blade04.idm.lab.eng.rdu2.redhat.com:1489")
[13/Jan/2016:05:28:53 -0500] NSMMReplicationPlugin - agmt="cn=1189_to_1489_on_blade04.idm.lab.eng.rdu2.redhat.com" (blade04:1489): Replication bind with SIMPLE auth failed: LDAP error -1 (Can't contact LDAP server) ()
[13/Jan/2016:05:28:53 -0500] NSMMReplicationPlugin - CleanAllRUV Task (rid 2216): Replica not online (agmt="cn=1189_to_1489_on_blade04.idm.lab.eng.rdu2.redhat.com" (blade04:1489))
[13/Jan/2016:05:28:53 -0500] NSMMReplicationPlugin - CleanAllRUV Task (rid 2216): Not all replicas online, retrying in 80 seconds...


4) Check that there is no attrlist_replace errors.
[root@blade04 ~]# grep -i "attr_replace*.*failed*" /var/log/dirsrv/slapd-*/errors
[root@blade04 ~]# echo $?
1

Marking as VERIFIED.

Comment 7 errata-xmlrpc 2016-02-16 10:50:39 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2016-0204.html


Note You need to log in before you can comment on or make changes to this bug.