Quoting Vijay Sankar <[EMAIL PROTECTED]>:

On December 30, 2007 08:03:09 pm Stuart Henderson wrote:
> > > On December 29, 2007 11:23:19 am Daniel wrote:
> > > > Hi (again, sorry, now with Subject)!
> > > >
> > > > Anyone experiencing or experienced segfaults with openldap using
> > > > the bdb backed? I'm using -current ports tree, and built the
> > > > openldap-{client,server}, dbv4 and cyrus-sasl2 packages from
there.

openldap 2.3 doesn't support newer db 4.6 versions (should fail the
regression tests).

there's support in 2.4 but iirc it's not a simple thing to backport.

Thanks very much for this information. Not sure how to help, but I am not
seeing any seg faults so far. If there is something helpful for me to do,
please advise. It is not clear from Daniel's message as to whether there is
any specific thing that causes the seg fault or whether slapd just simply
does not start.

To verify I restarted slapd with a -d -1 and here is some of the output.

/usr/local/libexec/slapd -d -1
@(#) $OpenLDAP: slapd 2.3.33 (Dec 12 2007 04:19:57) $


@i386new.ports.openbsd.org:/usr/obj/i386/openldap-2.3.33-bdb/build-i386-bdb/s
ervers/slapd
daemon_init: <null>
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: listener initialized ldap:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_back_initialize: initialize BDB backend
bdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)
hdb_back_initialize: initialize HDB backend
hdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)
perl backend open
reading config file /etc/openldap/slapd.conf
line 5 (include         /etc/openldap/schema/core.schema)
reading config file /etc/openldap/schema/core.schema
.
.
.
..
line 87 (database       bdb)
bdb_db_init: Initializing BDB database
line 88 (suffix         "dc=sankars,dc=local")
dnPrettyNormal: <dc=sankars,dc=local>
=> ldap_bv2dn(dc=sankars,dc=local,0)
<= ldap_bv2dn(dc=sankars,dc=local)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=sankars,dc=local)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=sankars,dc=local)=0
<<< dnPrettyNormal: <dc=sankars,dc=local>, <dc=sankars,dc=local>
line 89 (rootdn         "cn=ldapadmin,dc=sankars,dc=local")
dnPrettyNormal: <cn=ldapadmin,dc=sankars,dc=local>
=> ldap_bv2dn(cn=ldapadmin,dc=sankars,dc=local,0)
<= ldap_bv2dn(cn=ldapadmin,dc=sankars,dc=local)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=ldapadmin,dc=sankars,dc=local)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=ldapadmin,dc=sankars,dc=local)=0
<<< dnPrettyNormal: <cn=ldapadmin,dc=sankars,dc=local>,
<cn=ldapadmin,dc=sankars,dc=local>
line 93 (rootpw ***)
line 97 (directory      /var/sankars.local)
line 104 (access to attrs=userPassword        by
dn="cn=sambaadmin,dc=sankars,dc=local" read        by
dn="cn=syncuser,dc=sankars,dc=local" write        by * auth)
dnNormalize: <cn=sambaadmin,dc=sankars,dc=local>
=> ldap_bv2dn(cn=sambaadmin,dc=sankars,dc=local,0)
<= ldap_bv2dn(cn=sambaadmin,dc=sankars,dc=local)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=sambaadmin,dc=sankars,dc=local)=0

Normally I use packages. But some time ago, I was able to use syncrepl with
OpenLDAP 2.3.33 and used the following ./configure command to build from
source.

env CPPFLAGS="-I/usr/local/include/db4 -I/usr/local/include/sasl" \
LDFLAGS="-L/usr/local/lib/db4 -L/usr/local/share/libtool/libltdl
-L/usr/local/lib/sasl2 -L/usr/local/lib"\
./configure \
--prefix=/usr/local \
--enable-slapd \
--enable-cleartext \
--enable-crypt \
--enable-rewrite \
--enable-wrapper \
--with-cyrus-sasl=yes \
--enable-spasswd \
--enable-dnssrv \
--enable-ldap \
--enable-ldbm \
--enable-bdb \
--enable-meta \
--enable-null \
--enable-passwd \
--disable-ipv6 \
--disable-shell \
--enable-slurpd \
--enable-overlays=mod \
--with-tls \
--disable-sql

Is this correct? Should I make any changes? Please let me know.

Thanks very much,

Vijay

I also wanted to add the following to my previous message from slapd
debug . . .
.
.
.
    1.2.36.79672281.1.13.3 (rdnMatch):     2.5.13.1
(distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME
'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $
subschemaSubentry $ namingContexts $ aliasedObjectName $
distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $
olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcDbACLAuthcDn $
olcDbIDAssertAuthcDn $ member $ owner $ roleOccupant $ manager $
documentAuthor $ secretary $ associatedName $ dITRedirect ) )
    2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0
NAME 'objectIdentifierMatch' APPLIES ( supportedControl $
supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
slapd startup: initiated.
backend_startup_one: starting "cn=config"
config_back_db_open
config_build_entry: "cn=config"
config_build_entry: "cn=include{0}"
config_build_entry: "cn=include{1}"
config_build_entry: "cn=include{2}"
config_build_entry: "cn=include{3}"
config_build_entry: "cn=include{4}"
config_build_entry: "cn=schema"
config_build_entry: "cn={0}core"
config_build_entry: "cn={1}cosine"
config_build_entry: "cn={2}inetorgperson"
config_build_entry: "cn={3}nis"
config_build_entry: "cn={4}samba"
config_build_entry: "olcDatabase={-1}frontend"
config_build_entry: "olcDatabase={0}config"
config_build_entry: "olcDatabase={1}bdb"
backend_startup_one: starting "dc=sankars,dc=local"
bdb_db_open: dc=sankars,dc=local
bdb_db_open: dbenv_open(/var/sankars.local)
slapd starting
daemon: added 6r listener=0x0
daemon: added 8r listener=0x85099000
daemon: added 9r listener=0x85099400
daemon: select: listen=8 active_threads=0 tvp=NULL
daemon: select: listen=9 active_threads=0 tvp=NULL
.
.
.
I will run this in debug mode to see when/if it seg faults.

Hope this is a useful thing to do.

Vijay




----------------------------------------------------------------
This message was sent using IMP, the Internet Messaging Program.

Reply via email to