RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1393007 - ds9 backport 47411 - Replace substring search with plain search in referint plugin
Summary: ds9 backport 47411 - Replace substring search with plain search in referint p...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: 389-ds-base
Version: 6.8
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On: 1391324
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-08 16:45 UTC by Marcel Kolaja
Modified: 2020-09-13 20:37 UTC (History)
7 users (show)

Fixed In Version: 389-ds-base-1.2.11.15-85.el6_8
Doc Type: Bug Fix
Doc Text:
Referential integrity plug-in used to use a substring search internally, which was unncecessary and slowed down the every update operation with the unacceptable delay. In the 4 update operations - add, modify, delete and modrdn, the substring search is necessary only for modrdn. The substring search is replaced with the exact search for the other 3 update operations.
Clone Of: 1391324
Environment:
Last Closed: 2017-01-10 17:07:58 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 748 0 None None None 2020-09-13 20:37:21 UTC
Red Hat Product Errata RHBA-2017:0034 0 normal SHIPPED_LIVE 389-ds-base security, bug fix, and enhancement update 2017-01-10 22:03:05 UTC

Description Marcel Kolaja 2016-11-08 16:45:01 UTC
This bug has been copied from bug #1391324 and has been proposed
to be backported to 6.8 z-stream (EUS).

Comment 4 Sankar Ramalingam 2016-11-28 12:42:01 UTC
[root@bkr-hv03-guest16 ~]# ldapmodify -x -p 1189 -h localhost -D "cn=Directory Manager" -w Secret123 << EOF
> dn: cn=referential integrity postoperation,cn=plugins,cn=config
> replace: nsslapd-pluginEnabled
> nsslapd-pluginEnabled: on
> -
> replace: nsslapd-logaccess
> nsslapd-logaccess: on
> EOF
modifying entry "cn=referential integrity postoperation,cn=plugins,cn=config"

[root@bkr-hv03-guest16 ~]# ldapmodify -x -p 1189 -h localhost -D "cn=Directory Manager" -w Secret123 << EOF
dn: cn=MemberOf Plugin,cn=plugins,cn=config
replace: nsslapd-pluginEnabled
nsslapd-pluginEnabled: on
-
replace: nsslapd-logaccess
nsslapd-logaccess: on
EOF

modifying entry "cn=MemberOf Plugin,cn=plugins,cn=config"

[root@bkr-hv03-guest16 MMR_WINSYNC]# ldapsearch -LLL -x -p 1189 -h localhost -D "cn=Directory Manager" -w Secret123 -b "cn=mydsgrp32,dc=passsync,dc=com"
dn: cn=mydsgrp32,dc=passsync,dc=com
member: uid=mynewusr6,ou=people,dc=passsync,dc=com
member: uid=mynewusr7,ou=people,dc=passsync,dc=com
member: uid=mynewusr8,ou=people,dc=passsync,dc=com
member: uid=mynewusr9,ou=people,dc=passsync,dc=com
uniqueMember: uid=mynewusr1,ou=people,dc=passsync,dc=com
uniqueMember: uid=mynewusr2,ou=people,dc=passsync,dc=com
uniqueMember: uid=mynewusr3,ou=people,dc=passsync,dc=com

[root@bkr-hv03-guest16 MMR_WINSYNC]# ldapmodify -x -p 1189 -h localhost -D "cn=Directory Manager" -w Secret123 << EOFdn: cn=config                             
replace: nsslapd-accesslog-level
nsslapd-accesslog-level: 260
EOF

modifying entry "cn=config"

[root@bkr-hv03-guest16 MMR_WINSYNC]# service dirsrv restart

[root@bkr-hv03-guest16 MMR_WINSYNC]# time PORT=1189; /usr/bin/ldapdelete -x -p $PORT -h localhost -D "cn=Directory Manager" -w Secret123 "uid=mynewusr7,ou=people,dc=passsync,dc=com"

real	0m0.000s
user	0m0.000s
sys	0m0.000s
[root@bkr-hv03-guest16 MMR_WINSYNC]# time PORT=1189; /usr/bin/ldapdelete -x -p $PORT -h localhost -D "cn=Directory Manager" -w Secret123 "uid=mydsusr9,ou=people,dc=passsync,dc=com"

real	0m0.000s
user	0m0.000s
sys	0m0.000s

[root@bkr-hv03-guest16 MMR_WINSYNC]# cat /var/log/dirsrv/slapd-M1/access |grep -i "uniquemember"[28/Nov/2016:07:39:09 -0500] conn=Internal op=-1 SRCH base="dc=example,dc=com" scope=2 filter="(uniquemember=uid=mynewusr1,ou=people,dc=passsync,dc=com)" attrs="uniquemember"
[28/Nov/2016:07:39:09 -0500] conn=Internal op=-1 SRCH base="dc=passsync,dc=com" scope=2 filter="(uniquemember=uid=mynewusr1,ou=people,dc=passsync,dc=com)" attrs="uniquemember"
[28/Nov/2016:07:39:09 -0500] conn=Internal op=-1 SRCH base="dc=example,dc=com" scope=2 filter="(uniquemember=uid=mynewusr2,ou=people,dc=passsync,dc=com)" attrs="uniquemember"
[28/Nov/2016:07:39:09 -0500] conn=Internal op=-1 SRCH base="dc=passsync,dc=com" scope=2 filter="(uniquemember=uid=mynewusr2,ou=people,dc=passsync,dc=com)" attrs="uniquemember"
[28/Nov/2016:07:39:09 -0500] conn=Internal op=-1 SRCH base="dc=example,dc=com" scope=2 filter="(uniquemember=uid=mynewusr3,ou=people,dc=passsync,dc=com)" attrs="uniquemember"

The above lines from access logs show that there are no substring searches performed. Hence, marking the bug as Verified.

[root@bkr-hv03-guest16 MMR_WINSYNC]# rpm -qa |grep -i 389-ds
389-ds-base-debuginfo-1.2.11.15-85.el6_8.x86_64
389-ds-base-libs-1.2.11.15-85.el6_8.x86_64
389-ds-base-1.2.11.15-85.el6_8.x86_64
389-ds-base-devel-1.2.11.15-85.el6_8.x86_64

Comment 5 Sankar Ramalingam 2016-11-28 13:12:29 UTC
I encountered these errors while verifying this bugzilla. Seems like a problem to me. Please advise.

==> /var/log/dirsrv/slapd-M1/errors <==
[28/Nov/2016:07:20:15 -0500] NSMMReplicationPlugin - agmt="cn=1189_to_2626_on_bkr-hv03-guest16.dsal.lab.eng.bos.redhat.com" (bkr-hv03-guest16:2626): Replication bind with SIMPLE auth resumed
[28/Nov/2016:07:20:21 -0500] clcache_load_buffer_bulk - changelog record with csn (583c1f90000a08a40000) not found for DB_NEXT
[28/Nov/2016:07:25:22 -0500] clcache_load_buffer_bulk - changelog record with csn (583c1f90000a08a40000) not found for DB_NEXT
[28/Nov/2016:07:30:23 -0500] clcache_load_buffer_bulk - changelog record with csn (583c1f90000a08a40000) not found for DB_NEXT
[28/Nov/2016:07:35:06 -0500] clcache_load_buffer_bulk - changelog record with csn (583c1f90000a08a40000) not found for DB_NEXT
[28/Nov/2016:07:35:13 -0500] clcache_load_buffer_bulk - changelog record with csn (583c1f90000a08a40000) not found for DB_NEXT
[28/Nov/2016:07:39:09 -0500] clcache_load_buffer_bulk - changelog record with csn (583c1f90000a08a40000) not found for DB_NEXT
[28/Nov/2016:07:39:12 -0500] clcache_load_buffer_bulk - changelog record with csn (583c1f90000a08a40000) not found for DB_NEXT

Comment 6 thierry bordaz 2016-12-06 10:17:46 UTC
Sankar,

This message means that M1 has to start a replication session using an alternate csn than 583c1f90000a08a40000. In fact M1 failed to find 583c1f90000a08a40000 in its changelog.
This is not really a concern as use of alternate csn always existed. But considering this situation as a corner case it was preferred to systematically log it when it happens.

The fact that this message occurs several times means that 583c1f90000a08a40000 is not a transient starting point and no server in the topology managed to send it the others updates generated on replica 2212.

You can check on which replica is 2212 and find in its access logs the updates after 583c1f90000a08a40000.

Monitoring ruv of all replicas you could find who knows updates after 583c1f90000a08a40000 and understand why those replicas fail to send the further updates.

Comment 7 Sankar Ramalingam 2016-12-09 13:36:15 UTC
(In reply to thierry bordaz from comment #6)
> Sankar,
> 
> This message means that M1 has to start a replication session using an
> alternate csn than 583c1f90000a08a40000. In fact M1 failed to find
> 583c1f90000a08a40000 in its changelog.
> This is not really a concern as use of alternate csn always existed. But
> considering this situation as a corner case it was preferred to
> systematically log it when it happens.
> 
> The fact that this message occurs several times means that
> 583c1f90000a08a40000 is not a transient starting point and no server in the
> topology managed to send it the others updates generated on replica 2212.
> 
> You can check on which replica is 2212 and find in its access logs the
> updates after 583c1f90000a08a40000.
> 
> Monitoring ruv of all replicas you could find who knows updates after
> 583c1f90000a08a40000 and understand why those replicas fail to send the
> further updates.

Thanks Thierry!. I tried the same test case on a fresh RHEL-6.8z and RHEL-7.3z, but no luck to reproduce. Anyways, I will continue to observe my test mmr setup to check if this occurs again.

Comment 9 errata-xmlrpc 2017-01-10 17:07:58 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2017-0034.html


Note You need to log in before you can comment on or make changes to this bug.