Re: openldap with dbv4 crash

2008-01-02 Thread Liviu Daia
On 1 January 2008, Daniel [EMAIL PROTECTED] wrote:
 Vijay Sankar mrta:
[...]
  there's support in 2.4 but iirc it's not a simple thing to
  backport.
 Why should we backport the db4.6 support? We just need to use 2.4.
[...]

(1) Historically, upgrading existing OpenLDAP databases to new formats
has always been a PITA;

(2) The 2.4 branch is still unstable; historically, previous branches
haven't become (somewhat) usable until about minor version 20; and
guess what: the new branch is not exactly less complex than the
older ones;

(3) Historically, none of the new brances have been backward compatible;
many applications don't support 2.6 yet.

Regards,

Liviu Daia

-- 
Dr. Liviu Daia  http://www.imar.ro/~daia



Re: openldap with dbv4 crash

2008-01-02 Thread Vijay Sankar
On December 31, 2007 06:59:06 am Vijay Sankar wrote:
 On December 30, 2007 08:03:09 pm Stuart Henderson wrote:
 On December 29, 2007 11:23:19 am Daniel wrote:
  Hi (again, sorry, now with Subject)!
 
  Anyone experiencing or experienced segfaults with openldap using
  the bdb backed? I'm using -current ports tree, and built the
  openldap-{client,server}, dbv4 and cyrus-sasl2 packages from
  there.
 
  openldap 2.3 doesn't support newer db 4.6 versions (should fail the
  regression tests).
 
  there's support in 2.4 but iirc it's not a simple thing to backport.

 Thanks very much for this information. Not sure how to help, but I am not
 seeing any seg faults so far. If there is something helpful for me to do,
 please advise. It is not clear from Daniel's message as to whether there is
 any specific thing that causes the seg fault or whether slapd just simply
 does not start.

 To verify I restarted slapd with a -d -1 and here is some of the output.

 /usr/local/libexec/slapd -d -1
 @(#) $OpenLDAP: slapd 2.3.33 (Dec 12 2007 04:19:57) $

 @i386new.ports.openbsd.org:/usr/obj/i386/openldap-2.3.33-bdb/build-i386-bdb
/servers/slapd daemon_init: null
 daemon_init: listen on ldap:///
 daemon_init: 1 listeners to open...
 ldap_url_parse_ext(ldap:///)
 daemon: listener initialized ldap:///
 daemon_init: 2 listeners opened
 slapd init: initiated server.
 slap_sasl_init: initialized!
 bdb_back_initialize: initialize BDB backend
 bdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)
 hdb_back_initialize: initialize HDB backend
 hdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)
 perl backend open
 reading config file /etc/openldap/slapd.conf
 line 5 (include /etc/openldap/schema/core.schema)
 reading config file /etc/openldap/schema/core.schema
 .
 .
 .
 ..
 line 87 (database   bdb)
 bdb_db_init: Initializing BDB database
 line 88 (suffix dc=sankars,dc=local)

  dnPrettyNormal: dc=sankars,dc=local

 = ldap_bv2dn(dc=sankars,dc=local,0)
 = ldap_bv2dn(dc=sankars,dc=local)=0
 = ldap_dn2bv(272)
 = ldap_dn2bv(dc=sankars,dc=local)=0
 = ldap_dn2bv(272)
 = ldap_dn2bv(dc=sankars,dc=local)=0
  dnPrettyNormal: dc=sankars,dc=local, dc=sankars,dc=local
 line 89 (rootdn cn=ldapadmin,dc=sankars,dc=local)

  dnPrettyNormal: cn=ldapadmin,dc=sankars,dc=local

 = ldap_bv2dn(cn=ldapadmin,dc=sankars,dc=local,0)
 = ldap_bv2dn(cn=ldapadmin,dc=sankars,dc=local)=0
 = ldap_dn2bv(272)
 = ldap_dn2bv(cn=ldapadmin,dc=sankars,dc=local)=0
 = ldap_dn2bv(272)
 = ldap_dn2bv(cn=ldapadmin,dc=sankars,dc=local)=0
  dnPrettyNormal: cn=ldapadmin,dc=sankars,dc=local,
 cn=ldapadmin,dc=sankars,dc=local
 line 93 (rootpw ***)
 line 97 (directory  /var/sankars.local)
 line 104 (access to attrs=userPasswordby
 dn=cn=sambaadmin,dc=sankars,dc=local readby
 dn=cn=syncuser,dc=sankars,dc=local writeby * auth)

  dnNormalize: cn=sambaadmin,dc=sankars,dc=local

 = ldap_bv2dn(cn=sambaadmin,dc=sankars,dc=local,0)
 = ldap_bv2dn(cn=sambaadmin,dc=sankars,dc=local)=0
 = ldap_dn2bv(272)
 = ldap_dn2bv(cn=sambaadmin,dc=sankars,dc=local)=0

 Normally I use packages. But some time ago, I was able to use syncrepl with
 OpenLDAP 2.3.33 and used the following ./configure command to build from
 source.

 env CPPFLAGS=-I/usr/local/include/db4 -I/usr/local/include/sasl \
 LDFLAGS=-L/usr/local/lib/db4 -L/usr/local/share/libtool/libltdl
 -L/usr/local/lib/sasl2 -L/usr/local/lib\ ./configure \
 --prefix=/usr/local \
 --enable-slapd \
 --enable-cleartext \
 --enable-crypt \
 --enable-rewrite \
 --enable-wrapper \
 --with-cyrus-sasl=yes \
 --enable-spasswd \
 --enable-dnssrv \
 --enable-ldap \
 --enable-ldbm \
 --enable-bdb \
 --enable-meta \
 --enable-null \
 --enable-passwd \
 --disable-ipv6 \
 --disable-shell \
 --enable-slurpd \
 --enable-overlays=mod \
 --with-tls \
 --disable-sql

 Is this correct? Should I make any changes? Please let me know.

 Thanks very much,

 Vijay

I hate to waste developer and port maintainer time, so apologize in advance 
for this long message. Anyways, if there is anything useful I can do to help, 
please let me know.

I am puzzled about why I don't seem to have any problems with OpenLDAP 
2.3.33p2 on

kern.version=OpenBSD 4.2-current (GENERIC.MP) #0: Thu Dec 27 13:53:57 CST 2007
[EMAIL PROTECTED]:/usr/src/sys/arch/i386/compile/GENERIC.MP

with 

db-4.6.21   Berkeley DB package, revision 4
openldap-server-2.3.33p2-bdbOpen source LDAP software (server)

The OP said that his ./configure command was almost the same as what I did 
above but did not bother to say what the difference was. I followed the 
settings that Marc Balmer had in ports and so I wonder whether that is why I 
haven't seen any problems yet.

Usually, I have problems even when no one else has any issues so I am 
surprised to not have had a crash or any problems at all when I should have 
had seg faults! I am using all the samba-related schemas PLUS 

Re: openldap with dbv4 crash

2008-01-02 Thread Daniel
On Wed, 2 Jan 2008 11:13:26 -0600
Vijay Sankar [EMAIL PROTECTED] wrote:

 On December 31, 2007 06:59:06 am Vijay Sankar wrote:
 
  env CPPFLAGS=-I/usr/local/include/db4 -I/usr/local/include/sasl \
  LDFLAGS=-L/usr/local/lib/db4 -L/usr/local/share/libtool/libltdl
  -L/usr/local/lib/sasl2 -L/usr/local/lib\ ./configure \
  --prefix=/usr/local \
  --enable-slapd \
  --enable-cleartext \
  --enable-crypt \
  --enable-rewrite \
  --enable-wrapper \
  --with-cyrus-sasl=yes \
  --enable-spasswd \
  --enable-dnssrv \
  --enable-ldap \
  --enable-ldbm \
  --enable-bdb \
  --enable-meta \
  --enable-null \
  --enable-passwd \
  --disable-ipv6 \
  --disable-shell \
  --enable-slurpd \
  --enable-overlays=mod \
  --with-tls \
  --disable-sql
 
[...]
 
 The OP said that his ./configure command was almost the same as what
 I did above but did not bother to say what the difference was. I
 followed the settings that Marc Balmer had in ports and so I wonder
 whether that is why I haven't seen any problems yet.
Okay then:

./configure \
--prefix=/usr/local --sysconfdir=/etc --localstatedir=/var \
--enable-shared --disable-static \
--enable-rewrite --without-cyrus-sasl --disable-ipv6 \
--enable-ldap --with-tls=openssl

Basically no backends were compiled in except bdb,hdb,monitor,relay and
ldap.
But really, I don't think these configure options are relevant,
because the crash happens with the db-4.6 libraries (according to gdb).

 
 Usually, I have problems even when no one else has any issues so I am 
 surprised to not have had a crash or any problems at all when I
 should have had seg faults! I am using all the samba-related schemas
 PLUS slurpd and I am still not seeing segfaults with OpenLDAP
 2.3.33p2 and DB 4.6.  I am not new to OpenBSD (have used it since 2.8
 and have the CD's to prove it :) but don't know whether I have
 somehow made a mistake in compiling userland or whether there is some
 other issue involved that is making use of older versions of DB4.
Can you try executing ldd(1) on slapd. Is it linked against the 4.6 db
libraries?


Daniel



Re: openldap with dbv4 crash

2008-01-01 Thread Daniel

Vijay Sankar mrta:

On December 30, 2007 08:03:09 pm Stuart Henderson wrote:

On December 29, 2007 11:23:19 am Daniel wrote:

Hi (again, sorry, now with Subject)!

Anyone experiencing or experienced segfaults with openldap using
the bdb backed? I'm using -current ports tree, and built the
openldap-{client,server}, dbv4 and cyrus-sasl2 packages from there.

openldap 2.3 doesn't support newer db 4.6 versions (should fail the
regression tests).

Yes, indeed, looking at this commit:
http://www.openldap.org/devel/cvsweb.cgi/configure.diff?r1=1.598.2.40r2=1.598.2.41hideattic=1sortbydate=0



there's support in 2.4 but iirc it's not a simple thing to backport.

Why should we backport the db4.6 support? We just need to use 2.4.



Thanks very much for this information. Not sure how to help, but I am not 
seeing any seg faults so far. If there is something helpful for me to do, 
please advise. It is not clear from Daniel's message as to whether there is 
any specific thing that causes the seg fault or whether slapd just simply 
does not start. 

Below I will write down how to reproduce the crash on an i386 machine,
openldap compiled from ports, with FLAVOR=bdb.

Start with a fresh database directory, use the stock DB_CONFIG options,
and of course the bdb backend. Add just the root dn, with the
domaincomponent attributes ie. dn: dc=domain,dc=com, and a rootdn
account. Now test it with a simple ldapsearch command (eg. filter
(objectclass=*), it succeeds. Exit from slapd, then restart it, with the
same slapd.conf as before. Now do that simple ldapsearch again, and then
slapd will segfault. Doing a not so informative gdb with slapd, it shows
that it crashes with the libdb libraries. Changing the database backend
to ldbm solves the problem, what also supports this theory.
In the above example, it doesn't matter if one use TLS or not.

With openldap-2.4, one can not use the ldbm backend anymore, but there
is no need to, because the bdb backend is working with it.

[...]

Normally I use packages. But some time ago, I was able to use syncrepl with 
OpenLDAP 2.3.33 and used the following ./configure command to build from 
source.


env CPPFLAGS=-I/usr/local/include/db4 -I/usr/local/include/sasl \ 
LDFLAGS=-L/usr/local/lib/db4 -L/usr/local/share/libtool/libltdl -L/usr/local/lib/sasl2 -L/usr/local/lib\

./configure \
--prefix=/usr/local \
--enable-slapd \
--enable-cleartext \
--enable-crypt \
--enable-rewrite \ 
--enable-wrapper \ 
--with-cyrus-sasl=yes \

--enable-spasswd \
--enable-dnssrv \
--enable-ldap \
--enable-ldbm \
--enable-bdb \
--enable-meta \
--enable-null \
--enable-passwd \
--disable-ipv6 \
--disable-shell \
--enable-slurpd \
--enable-overlays=mod \
--with-tls \
--disable-sql

Is this correct? Should I make any changes? Please let me know.

Same here, almost.



Thanks very much,

Vijay




Re: openldap with dbv4 crash

2008-01-01 Thread Stuart Henderson
On 2008/01/01 13:27, Daniel wrote:
 there's support in 2.4 but iirc it's not a simple thing to backport.
 Why should we backport the db4.6 support? We just need to use 2.4.

Well, you mentioned one reason why not just upgrade:

 With openldap-2.4, one can not use the ldbm backend anymore, but there
 is no need to, because the bdb backend is working with it.

I think some people won't be keen on switching backend, at least
without a bunch of testing on multiple arch, due to past stability
problems (see the misc@ archives).



Re: openldap with dbv4 crash

2007-12-31 Thread Vijay Sankar
On December 30, 2007 08:03:09 pm Stuart Henderson wrote:
On December 29, 2007 11:23:19 am Daniel wrote:
 Hi (again, sorry, now with Subject)!

 Anyone experiencing or experienced segfaults with openldap using
 the bdb backed? I'm using -current ports tree, and built the
 openldap-{client,server}, dbv4 and cyrus-sasl2 packages from there.

 openldap 2.3 doesn't support newer db 4.6 versions (should fail the
 regression tests).

 there's support in 2.4 but iirc it's not a simple thing to backport.

Thanks very much for this information. Not sure how to help, but I am not 
seeing any seg faults so far. If there is something helpful for me to do, 
please advise. It is not clear from Daniel's message as to whether there is 
any specific thing that causes the seg fault or whether slapd just simply 
does not start. 

To verify I restarted slapd with a -d -1 and here is some of the output.

/usr/local/libexec/slapd -d -1
@(#) $OpenLDAP: slapd 2.3.33 (Dec 12 2007 04:19:57) $

@i386new.ports.openbsd.org:/usr/obj/i386/openldap-2.3.33-bdb/build-i386-bdb/servers/slapd
daemon_init: null
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: listener initialized ldap:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_back_initialize: initialize BDB backend
bdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)
hdb_back_initialize: initialize HDB backend
hdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)
perl backend open
reading config file /etc/openldap/slapd.conf
line 5 (include /etc/openldap/schema/core.schema)
reading config file /etc/openldap/schema/core.schema
.
.
.
..
line 87 (database   bdb)
bdb_db_init: Initializing BDB database
line 88 (suffix dc=sankars,dc=local)
 dnPrettyNormal: dc=sankars,dc=local
= ldap_bv2dn(dc=sankars,dc=local,0)
= ldap_bv2dn(dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(dc=sankars,dc=local)=0
 dnPrettyNormal: dc=sankars,dc=local, dc=sankars,dc=local
line 89 (rootdn cn=ldapadmin,dc=sankars,dc=local)
 dnPrettyNormal: cn=ldapadmin,dc=sankars,dc=local
= ldap_bv2dn(cn=ldapadmin,dc=sankars,dc=local,0)
= ldap_bv2dn(cn=ldapadmin,dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(cn=ldapadmin,dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(cn=ldapadmin,dc=sankars,dc=local)=0
 dnPrettyNormal: cn=ldapadmin,dc=sankars,dc=local, 
cn=ldapadmin,dc=sankars,dc=local
line 93 (rootpw ***)
line 97 (directory  /var/sankars.local)
line 104 (access to attrs=userPasswordby 
dn=cn=sambaadmin,dc=sankars,dc=local readby 
dn=cn=syncuser,dc=sankars,dc=local writeby * auth)
 dnNormalize: cn=sambaadmin,dc=sankars,dc=local
= ldap_bv2dn(cn=sambaadmin,dc=sankars,dc=local,0)
= ldap_bv2dn(cn=sambaadmin,dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(cn=sambaadmin,dc=sankars,dc=local)=0

Normally I use packages. But some time ago, I was able to use syncrepl with 
OpenLDAP 2.3.33 and used the following ./configure command to build from 
source.

env CPPFLAGS=-I/usr/local/include/db4 -I/usr/local/include/sasl \ 
LDFLAGS=-L/usr/local/lib/db4 -L/usr/local/share/libtool/libltdl 
-L/usr/local/lib/sasl2 -L/usr/local/lib\
./configure \
--prefix=/usr/local \
--enable-slapd \
--enable-cleartext \
--enable-crypt \
--enable-rewrite \ 
--enable-wrapper \ 
--with-cyrus-sasl=yes \
--enable-spasswd \
--enable-dnssrv \
--enable-ldap \
--enable-ldbm \
--enable-bdb \
--enable-meta \
--enable-null \
--enable-passwd \
--disable-ipv6 \
--disable-shell \
--enable-slurpd \
--enable-overlays=mod \
--with-tls \
--disable-sql

Is this correct? Should I make any changes? Please let me know.

Thanks very much,

Vijay

-- 
Vijay Sankar, M.Eng., P.Eng.
President  CEO
ForeTell Technologies Limited
59 Flamingo Avenue, Winnipeg, MB Canada R3J 0X6
Phone: +1 204 885 9535, E-Mail: [EMAIL PROTECTED]



Re: openldap with dbv4 crash

2007-12-31 Thread Vijay Sankar

Quoting Vijay Sankar [EMAIL PROTECTED]:


On December 30, 2007 08:03:09 pm Stuart Henderson wrote:

   On December 29, 2007 11:23:19 am Daniel wrote:
Hi (again, sorry, now with Subject)!
   
Anyone experiencing or experienced segfaults with openldap using
the bdb backed? I'm using -current ports tree, and built the
openldap-{client,server}, dbv4 and cyrus-sasl2 packages from

there.


openldap 2.3 doesn't support newer db 4.6 versions (should fail the
regression tests).

there's support in 2.4 but iirc it's not a simple thing to backport.


Thanks very much for this information. Not sure how to help, but I am not
seeing any seg faults so far. If there is something helpful for me to do,
please advise. It is not clear from Daniel's message as to whether there is
any specific thing that causes the seg fault or whether slapd just simply
does not start.

To verify I restarted slapd with a -d -1 and here is some of the output.

/usr/local/libexec/slapd -d -1
@(#) $OpenLDAP: slapd 2.3.33 (Dec 12 2007 04:19:57) $



@i386new.ports.openbsd.org:/usr/obj/i386/openldap-2.3.33-bdb/build-i386-bdb/s
ervers/slapd

daemon_init: null
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: listener initialized ldap:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_back_initialize: initialize BDB backend
bdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)
hdb_back_initialize: initialize HDB backend
hdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)
perl backend open
reading config file /etc/openldap/slapd.conf
line 5 (include /etc/openldap/schema/core.schema)
reading config file /etc/openldap/schema/core.schema
.
.
.
..
line 87 (database   bdb)
bdb_db_init: Initializing BDB database
line 88 (suffix dc=sankars,dc=local)

dnPrettyNormal: dc=sankars,dc=local

= ldap_bv2dn(dc=sankars,dc=local,0)
= ldap_bv2dn(dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(dc=sankars,dc=local)=0
 dnPrettyNormal: dc=sankars,dc=local, dc=sankars,dc=local
line 89 (rootdn cn=ldapadmin,dc=sankars,dc=local)

dnPrettyNormal: cn=ldapadmin,dc=sankars,dc=local

= ldap_bv2dn(cn=ldapadmin,dc=sankars,dc=local,0)
= ldap_bv2dn(cn=ldapadmin,dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(cn=ldapadmin,dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(cn=ldapadmin,dc=sankars,dc=local)=0
 dnPrettyNormal: cn=ldapadmin,dc=sankars,dc=local,
cn=ldapadmin,dc=sankars,dc=local
line 93 (rootpw ***)
line 97 (directory  /var/sankars.local)
line 104 (access to attrs=userPasswordby
dn=cn=sambaadmin,dc=sankars,dc=local readby
dn=cn=syncuser,dc=sankars,dc=local writeby * auth)

dnNormalize: cn=sambaadmin,dc=sankars,dc=local

= ldap_bv2dn(cn=sambaadmin,dc=sankars,dc=local,0)
= ldap_bv2dn(cn=sambaadmin,dc=sankars,dc=local)=0
= ldap_dn2bv(272)
= ldap_dn2bv(cn=sambaadmin,dc=sankars,dc=local)=0

Normally I use packages. But some time ago, I was able to use syncrepl with
OpenLDAP 2.3.33 and used the following ./configure command to build from
source.

env CPPFLAGS=-I/usr/local/include/db4 -I/usr/local/include/sasl \
LDFLAGS=-L/usr/local/lib/db4 -L/usr/local/share/libtool/libltdl
-L/usr/local/lib/sasl2 -L/usr/local/lib\
./configure \
--prefix=/usr/local \
--enable-slapd \
--enable-cleartext \
--enable-crypt \
--enable-rewrite \
--enable-wrapper \
--with-cyrus-sasl=yes \
--enable-spasswd \
--enable-dnssrv \
--enable-ldap \
--enable-ldbm \
--enable-bdb \
--enable-meta \
--enable-null \
--enable-passwd \
--disable-ipv6 \
--disable-shell \
--enable-slurpd \
--enable-overlays=mod \
--with-tls \
--disable-sql

Is this correct? Should I make any changes? Please let me know.

Thanks very much,

Vijay


I also wanted to add the following to my previous message from slapd
debug . . .
.
.
.
1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1
(distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME
'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $
subschemaSubentry $ namingContexts $ aliasedObjectName $
distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $
olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcDbACLAuthcDn $
olcDbIDAssertAuthcDn $ member $ owner $ roleOccupant $ manager $
documentAuthor $ secretary $ associatedName $ dITRedirect ) )
2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0
NAME 'objectIdentifierMatch' APPLIES ( supportedControl $
supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
slapd startup: initiated.
backend_startup_one: starting cn=config
config_back_db_open
config_build_entry: cn=config
config_build_entry: cn=include{0}
config_build_entry: cn=include{1}
config_build_entry: cn=include{2}
config_build_entry: cn=include{3}
config_build_entry: cn=include{4}
config_build_entry: cn=schema
config_build_entry: cn={0}core
config_build_entry: cn={1}cosine

Re: openldap with dbv4 crash

2007-12-30 Thread Daniel
On Sat, 29 Dec 2007 15:49:20 -0600
Vijay Sankar [EMAIL PROTECTED] wrote:

 On December 29, 2007 02:15:15 pm Daniel wrote:
  On Sat, 29 Dec 2007 13:41:06 -0600
 
  Vijay Sankar [EMAIL PROTECTED] wrote:
   On December 29, 2007 11:23:19 am Daniel wrote:
Hi (again, sorry, now with Subject)!
   
Anyone experiencing or experienced segfaults with openldap using
the bdb backed? I'm using -current ports tree, and built the
openldap-{client,server}, dbv4 and cyrus-sasl2 packages from
there.
   
I will certanly provide much more info, I just want to know if
there are other people out there who are experiencing this same
behaviour.
   
Thanks!
   
Daniel
  
   No problems here so far, my test servers are running -current as
   of Thu Dec 27 13:53:57 CST 2007. slapd and slurpd are OK and
   replication is also working well. No seg faults yet.
 
  Can you tell me which FLAVOR are you using with dbv4 and openldap?
 
  Daniel
 
 Hopefully I did not misunderstand your question.
 
 Here is what I did: 
 
 env FLAVOR=bdb make package
 
 ls -l /usr/ports/packages/i386/all/openld*
 
 -rw-r--r--  3 root  wheel  1244876 Dec 27 14:41
 openldap-client-2.3.33p0.tgz -rw-r--r--  3 root  wheel   916837 Dec
 27 14:44 openldap-server-2.3.33p2-bdb.tgz
 
 Then I just did a pkg_add for openldap-server-2.3.33p2-bdb.tgz. The
 db package was db-4.6.21.
 
Same here, but I get reproducible segfault :\
And it is caused by dbv4 unfortunately.
I would have tried with a newer openldap (2.3.40), but from 2.3.39,
openldap doesn't support db-4.6, only 4.2-4.5. So I'm kind of stuck
here. I think I going to have to try out openldap 2.4.

Daniel



Re: openldap with dbv4 crash

2007-12-30 Thread Stuart Henderson
   On December 29, 2007 11:23:19 am Daniel wrote:
Hi (again, sorry, now with Subject)!
   
Anyone experiencing or experienced segfaults with openldap using
the bdb backed? I'm using -current ports tree, and built the
openldap-{client,server}, dbv4 and cyrus-sasl2 packages from there.

openldap 2.3 doesn't support newer db 4.6 versions (should fail the
regression tests).

there's support in 2.4 but iirc it's not a simple thing to backport.



openldap with dbv4 crash

2007-12-29 Thread Daniel
Hi (again, sorry, now with Subject)!

Anyone experiencing or experienced segfaults with openldap using the bdb
backed? I'm using -current ports tree, and built the
openldap-{client,server}, dbv4 and cyrus-sasl2 packages from there.

I will certanly provide much more info, I just want to know if there
are other people out there who are experiencing this same behaviour.

Thanks!

Daniel



Re: openldap with dbv4 crash

2007-12-29 Thread Vijay Sankar
On December 29, 2007 11:23:19 am Daniel wrote:
 Hi (again, sorry, now with Subject)!

 Anyone experiencing or experienced segfaults with openldap using the bdb
 backed? I'm using -current ports tree, and built the
 openldap-{client,server}, dbv4 and cyrus-sasl2 packages from there.

 I will certanly provide much more info, I just want to know if there
 are other people out there who are experiencing this same behaviour.

 Thanks!

 Daniel

No problems here so far, my test servers are running -current as of Thu Dec 27 
13:53:57 CST 2007. slapd and slurpd are OK and replication is also working 
well. No seg faults yet.


-- 
Vijay Sankar, M.Eng., P.Eng.
President  CEO
ForeTell Technologies Limited
59 Flamingo Avenue, Winnipeg, MB Canada R3J 0X6
Phone: +1 204 885 9535, E-Mail: [EMAIL PROTECTED]



Re: openldap with dbv4 crash

2007-12-29 Thread Vijay Sankar
On December 29, 2007 02:15:15 pm Daniel wrote:
 On Sat, 29 Dec 2007 13:41:06 -0600

 Vijay Sankar [EMAIL PROTECTED] wrote:
  On December 29, 2007 11:23:19 am Daniel wrote:
   Hi (again, sorry, now with Subject)!
  
   Anyone experiencing or experienced segfaults with openldap using
   the bdb backed? I'm using -current ports tree, and built the
   openldap-{client,server}, dbv4 and cyrus-sasl2 packages from there.
  
   I will certanly provide much more info, I just want to know if there
   are other people out there who are experiencing this same behaviour.
  
   Thanks!
  
   Daniel
 
  No problems here so far, my test servers are running -current as of
  Thu Dec 27 13:53:57 CST 2007. slapd and slurpd are OK and replication
  is also working well. No seg faults yet.

 Can you tell me which FLAVOR are you using with dbv4 and openldap?

 Daniel

Hopefully I did not misunderstand your question.

Here is what I did: 

env FLAVOR=bdb make package

ls -l /usr/ports/packages/i386/all/openld*

-rw-r--r--  3 root  wheel  1244876 Dec 27 14:41 openldap-client-2.3.33p0.tgz
-rw-r--r--  3 root  wheel   916837 Dec 27 14:44 
openldap-server-2.3.33p2-bdb.tgz

Then I just did a pkg_add for openldap-server-2.3.33p2-bdb.tgz. The db package 
was db-4.6.21.

Vijay



Re: openldap with dbv4 crash

2007-12-29 Thread Daniel
On Sat, 29 Dec 2007 13:41:06 -0600
Vijay Sankar [EMAIL PROTECTED] wrote:

 On December 29, 2007 11:23:19 am Daniel wrote:
  Hi (again, sorry, now with Subject)!
 
  Anyone experiencing or experienced segfaults with openldap using
  the bdb backed? I'm using -current ports tree, and built the
  openldap-{client,server}, dbv4 and cyrus-sasl2 packages from there.
 
  I will certanly provide much more info, I just want to know if there
  are other people out there who are experiencing this same behaviour.
 
  Thanks!
 
  Daniel
 
 No problems here so far, my test servers are running -current as of
 Thu Dec 27 13:53:57 CST 2007. slapd and slurpd are OK and replication
 is also working well. No seg faults yet.
 
 
Can you tell me which FLAVOR are you using with dbv4 and openldap?

Daniel