[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2022-06-02 Thread Christian Ehrhardt 
Waiting for an answer, setting incomplete to reflect that ** Changed in: openldap (Ubuntu Bionic) Status: Triaged => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu.

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2022-04-13 Thread Sergio Durigan Junior
I still haven't been able to sit down and work on this issue. My comment #31 still applies, though. I think I have deleted the PPA by mistake. I can recreate it and reupload the package, but I'm not making any promises to maintain the PPA nor to backport security fixes; it's just a workaround.

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2022-04-12 Thread Austin Dunham
I was able to reproduce this on our test system with comment 13. This effects our LDAP system too. We use LDAP for single sign on and with Radius for WiFi, so when it locks up people can't login to a lot of our systems and WiFi authentication stops. This happens anywhere from once a week to

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-08-06 Thread lincvz
Hi Sergio, Sorry I don't understand why the bug's importance has decreased to "medium". Du to client side behavior, issue is totally unpredictable, and slapd no longer respond to requests. Morever, the hot fix is not suited for production machines, and can introduce regression. Thanks. -- You

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-06-23 Thread Sergio Durigan Junior
Hi lincvz, Unfortunately I don't plan to maintain the packages on the PPA; it would be too cumbersome to keep monitoring security updates and rebuilding the package every time. My intention with the PPA was to facilitate the diagnostic of the bug, and also to provide a hotfix for you. I will

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-06-22 Thread lincvz
Hi Sergio, Thanks I appreciate your answer. Yes I can use the package provided in your PPA, even if it's not very convenient to install and update it on Production machines. About that, will you maintain these packages with further security updates ? -- You received this bug notification

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-06-21 Thread Sergio Durigan Junior
Hello lincvz, Sorry about the delay. I have been busy with other stuff and did not have time to follow up on this bug. Here is the lay of the land right now: 1) Unfortunately, it is unlikely that we will be able to get the SRU team to accept an upload that reintroduces an issue. This means

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-06-21 Thread lincvz
Seems the patch is so hard to backport (?) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in infinite loop on sched_yield syscall Status in

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-06-03 Thread lincvz
OK perfect ) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in infinite loop on sched_yield syscall Status in openldap package in Ubuntu:

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-06-01 Thread Sergio Durigan Junior
Hi lincvz, We are still trying to determine the best approach here. This is on my TODO list, and hopefully I can put something together by the end of this week. Thank you for your patience. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-06-01 Thread lincvz
Hi Bryce, when will the fix be officially released ? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in infinite loop on sched_yield syscall

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-24 Thread Bryce Harrington
If I understand the work so far, this issue is only present in Bionic, since later releases already have the release (and the subsequent fix)? Sounds like the next action here would be to SRU the changes packaged in https://launchpad.net/~sergiodj/+archive/ubuntu/openldap- bug1926265/+packages.

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-24 Thread Bryce Harrington
** Also affects: openldap (Ubuntu Bionic) Importance: Undecided Status: New ** Changed in: openldap (Ubuntu Bionic) Status: New => Triaged ** Changed in: openldap (Ubuntu Bionic) Importance: Undecided => High -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-21 Thread lincvz
Thanks for all ) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in infinite loop on sched_yield syscall Status in openldap package in Ubuntu:

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-21 Thread lincvz
OK the patch fix the issue for me too in my test env. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in infinite loop on sched_yield syscall

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-21 Thread lincvz
My bad.. You're right, in my test, the second write() is performed on stdout cause my ldapsearch command is wrong. I missed the '-H' arg to properly set the LDAP URI (but you too :-p ). Consequently, the connection was in LDAP not LDAPS, and "ldaps://..." was the requested attributs :-s So

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-21 Thread Stephane Chazelas
Thanks. I notice your first write() is on fd 3 while the 2nd is on stdout (while for me the first 2 are on fd 3, which in my case is the LDAPS socket). For the issue to be reproduced, we need the client to be paused after having send the TLS "client hello". The first time the breakpoint is hit,

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-21 Thread lincvz
Stephane, I can't reproduce the hang on my test machine with gdb. (Despite your investigation seems right for me). CPU usage stay low, as usual on this machine (same slapd config than the production servers, but only 1 CPU is available). To prove I made the right steps :-) : $ gdb --args

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-20 Thread Stephane Chazelas
lincvz: > Thank you for the patch and your investigations. In the next few days, I > cannot install the patched package on my production machines. I'll let you > know when I can. Thanks. Can you reproduce a similar issue with the modus operandi (using gdb) I describe above? (Note that while

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-20 Thread lincvz
Thank you for the patch and your investigations. In the next few days, I cannot install the patched package on my production machines. I'll let you know when I can. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in

Re: [Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-19 Thread Ryan Tandy
On Wed, May 19, 2021 at 06:46:02PM -, Sergio Durigan Junior wrote: >Ryan, IIUC the patch you're proposing fixes the issue experienced by >Stephane, but we're not entirely sure that it's the same issue being >reported in this bug. Am I right? Yes, exactly. (My debdiff just drops the buggy

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-19 Thread Sergio Durigan Junior
OK, here it is: https://launchpad.net/~sergiodj/+archive/ubuntu/openldap-bug1926265 lincvz, could you please give this a try and check if this package fixes the issue? Thank you! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-19 Thread Sergio Durigan Junior
Thanks for the further investigation, Stephane and Ryan. Much appreciated! It would be interesting to know if lincvz could test an openldap built with Ryan's patch, to check if he can still reproduce the bug with it. I am going to prepare a PPA with Ryan's patch and let you know ASAP. Ryan,

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-17 Thread Stephane Chazelas
> This is a valid issue, but are we certain it's the same one? The > reporter talked about sched_yield and their backtraces included several > threads of back_monitor waiting on some kind of lock. You're right. It may be a different issue (though possibly linked to the same root cause). In my

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-17 Thread Stephane Chazelas
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in infinite loop on sched_yield

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-14 Thread Ryan Tandy
On Fri, May 14, 2021 at 01:36:12PM -, Stephane Chazelas wrote: >The important backtrace in there is the one from thread 11: > >#0 0x7fb288428474 in read () from /lib/x86_64-linux-gnu/libpthread.so.0 >No symbol table info available. >#1 0x7fb2890c4518 in ?? () from

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-14 Thread Stephane Chazelas
> It can be reproduced by running on a client: > > gdb --args ldapsearch -H ldaps://ldap.example.com -x > > Then in gdb: > > break write > run > continue I can no longer reproduce it after I rebuild and install the libldap package with

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-14 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: openldap (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu.

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-14 Thread Stephane Chazelas
Yes, https://github.com/openldap/openldap/commit/735e1ab14bb055344b4e767a216aa410aa7d1503 can't be directly applied there. There have been other changes in between in that section including changes in API, so it would take more effort to backport that fix. -- You received this bug notification

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-14 Thread Stephane Chazelas
cherry picking https://github.com/openldap/openldap/commit/4c1ab16ade18a253dd81df7e6eced4d920ac6a8e should fix this particular issue but reintroduce https://bugs.openldap.org/show_bug.cgi?id=8650. It may be necessary to pick

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-14 Thread Stephane Chazelas
The important backtrace in there is the one from thread 11: #0 0x7fb288428474 in read () from /lib/x86_64-linux-gnu/libpthread.so.0 No symbol table info available. #1 0x7fb2890c4518 in ?? () from /usr/lib/x86_64-linux-gnu/liblber-2.4.so.2 No symbol table info available. #2

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-10 Thread lincvz
Hi, yes it can occur on any machine (slave or master) with the same configuration / OS. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-10 Thread Paride Legovini
Hi, I went a bit down the rabbit hole Sergio mentioned and found the same old reports and nothing really useful. I'd also be curios to see if the problem still occurs with the newer releases. Did you see this happen on more that one machine/deployment? The backtrace didn't suggest my anything,

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-10 Thread lincvz
** Attachment removed: "slapd backtrace during sched_yield loop" https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1926265/+attachment/5495540/+files/2021070_backtrace_front02_..txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-10 Thread lincvz
** Changed in: openldap (Ubuntu) Status: Incomplete => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in infinite loop on

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-10 Thread lincvz
issue occured today to. This time, I join a *full* backtrace . ** Attachment added: "2021010_backtrace_front01_FULL.txt" https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1926265/+attachment/5496108/+files/2021010_backtrace_front01_FULL.txt -- You received this bug notification

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-07 Thread lincvz
Nice day, 2 slapd malfunction in the same time, maybe du to network connectivity issue. I have the backtrace for one of them. Please the the attachment. Thanks. ** Attachment added: "slapd backtrace during sched_yield loop"

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-05-03 Thread Sergio Durigan Junior
Thanks for following up. It is hard to say what might be happening and whether switching to MDB will help or not. I'm still puzzled that you're seeing this hang on a relatively new version of OpenLDAP. The fact that it didn't happen on Trusty may be helpful when diagnosing the issue, but I

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-04-30 Thread lincvz
I plan to migrate BDB backend to MDB. Maybe it could help ? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1926265 Title: slapd enter in infinite loop on sched_yield

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-04-30 Thread lincvz
Thanks for your support. > - Your full openldap configuration (please remove any confidential bits, of > course). There is lots of ldif files with many private datas. Do you need a particular configuration ? > - Any log messages from slapd or related services. olcLogLevel is "sync stats".

[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-04-29 Thread Sergio Durigan Junior
Thank you for taking the time to file a bug report. This one looks like a rabbit hole :-(. I've also found many (very) old reports of similar problems, but they all appear to have been fixed a while ago (before Bionic was released). I even found a possible patch (from 2005) to fix the issue,