#8515 nsslapd-db-locks patching no longer works
Closed: fixed 3 years ago by cheimes. Opened 3 years ago by cheimes.

Issue

The installer manually patches dse.ldif in offline mode to inject nsslapd-db-locks attribute with 50,000 locks into cn=config,cn=ldbm database,cn=plugins,cn=config. This used to work until DS' backends were redesigned. DS 1.4.3 split the backends and keeps BDB specific configuration in `cn=bdb,cn=config,cn=ldbm database,cn=plugins,cn=config. There is code to transparently forward attribute updates fromcn=config,...tocn=bdb,cn=config,.... However manual patching ofdse.ldif`` does not trigger this.

Steps to Reproduce

  1. ldapsearch -LLL -D "cn=Directory Manager" -w Secret123 -b "cn=config,cn=ldbm database,cn=plugins,cn=config" nsslapd-db-locks | grep -B1 db-locks

Actual behavior

dn: cn=config,cn=ldbm database,cn=plugins,cn=config
nsslapd-db-locks: 50000
--
dn: cn=bdb,cn=config,cn=ldbm database,cn=plugins,cn=config
nsslapd-db-locks: 10000

Expected behavior

BDB uses 50,000 locks.

Version/Release/Distribution

freeipa-server-4.9.0.dev202009240802+gitf6f14743b-0.fc32.x86_64
389-ds-base-1.4.3.12-1.fc32.x86_64

Additional info:

https://www.port389.org/docs/389ds/design/backend-redesign.html#database-subtype
https://github.com/389ds/389-ds-base/issues/4341


Metadata Update from @cheimes:
- Custom field on_review adjusted to https://github.com/freeipa/freeipa/pull/5145
- Custom field rhbz adjusted to https://bugzilla.redhat.com/show_bug.cgi?id=1882340
- Issue assigned to cheimes

3 years ago

master:

  • 69ebe41 Fix nsslapd-db-lock tuning of BDB backend

ipa-4-8:

  • 87e5c05 Fix nsslapd-db-lock tuning of BDB backend

Metadata Update from @cheimes:
- Issue close_status updated to: fixed
- Issue status updated to: Closed (was: Open)

3 years ago

Login to comment on this ticket.

Metadata