Hi Howard,

The trace you supplied shows that the slapd process is loading Berkeley DB 4.6, which is specifically not supported in OpenLDAP 2.3. That's why slapd is dumping core. There are several reasons why slapd could be loading BDB 4.6, and I couldn't tell you exactly why unless I looked at the build. Most likely, though, it was used in the link phase, because back-bdb and back-hdb specifically check to make sure the library they loaded is the same version they were linked with. If they didn't match, back-[bh]db would not initialize and an (elegant) bail-out would take place much earlier. The fact that this problem exists and was so easy to find should tell you how much testing went into that build.

What I find odd is that HP offers 'free' OpenLDAP when OpenLDAP is one of it's supported Open Source offerings. Let me reassure you, HP's supported offerings are much more carefully tested and work much better than what you've seen here. I know, because besides having authored back-bdb and big pieces of OpenLDAP, we also produce the builds HP distributes:

   http://h71028.www7.hp.com/enterprise/cache/255724-0-0-225-121.html

HP-UX on Itanium is one of our supported platforms.

We will contact the folks we work with in the HP organization to see exactly what's going on. If anything useful develops I'll let you know. I'm not trying to sell anything here, but if OpenLDAP is mission-critical to your operations, might I suggest that you contact HP for a supported version of OpenLDAP?

Sorry I didn't have better news.

Sincerely,

Matthew Hardin
Symas Corporation - The LDAP Guys
http://www.symas.com



Howard Bryden wrote:

Folks,

I'm running OpenLDAP 2.3.39 as built by the HP Porting and Archiving Center at _http://hpux.connect.org.uk/hppd/hpux/Networking/Misc/openldap-2.3.39/_ on a HPUX 11.31 Itanium box.

The* slapd.conf* file is as follows:

*include         /tmp/ldap/etc/core.schema*
*include         /tmp/ldap/etc/cosine.schema*
*include         /tmp/ldap/etc/inetorgperson.schema*
*threads 2*

*pidfile         /tmp/ldap/var/ldap-slapd.pid*
*argsfile        /tmp/ldap/var/ldap-slapd.args*
*sizelimit       100000*

*database        bdb*
*suffix          "o=QLDGOV,c=au"*
*rootdn          "cn=Manager,o=QLDGOV,c=au"*
*rootpw          secret*
*directory       /tmp/ldap/bdb*


The LDAP tree is of the "traditional" type (i.e. not Internet naming), the trivial LDIF file is as follows:

*dn: o=QLDGOV,c=au*
*o: QLDGOV*
*objectClass: top*
*objectClass: organization*

*dn: ou=users,o=QLDGOV,c=au*
*ou: users*
*objectClass: top*
*objectClass: organizationalUnit*


The database is initialized and started without any problem:

*# cd /tmp/ldap*
*# slapadd -f etc/slapd.conf -l var/ldif.2*
bdb_db_open: Warning - No DB_CONFIG file found in directory /tmp/ldap/bdb: (2)
Expect poor performance for suffix o=QLDGOV,c=au.
*# slapd -f etc/slapd.conf -n ldap_slapd -u root -g sys -h ldap://kpuxt1:4021 ldap://localhost:4021 -d 99999*

An offline LDIF is also correctly generated:

*# slapcat -b o=QLDGOV,c=au -l ldif.3 -f etc/slapd.conf*
bdb_db_open: Warning - No DB_CONFIG file found in directory /tmp/ldap/bdb: (2)
Expect poor performance for suffix o=QLDGOV,c=au.

*kpuxt1:/tmp/ldap # cat ldif.3*
dn: o=QLDGOV,c=au
o: QLDGOV
objectClass: top
objectClass: organization
structuralObjectClass: organization
entryUUID: 903e314a-4242-102c-9811-c79e5db0b544
creatorsName: cn=Manager,o=QLDGOV,c=au
modifiersName: cn=Manager,o=QLDGOV,c=au
createTimestamp: 20071219055410Z
modifyTimestamp: 20071219055410Z
entryCSN: 20071219055410Z#000000#00#000000

dn: ou=users,o=QLDGOV,c=au
ou: users
objectClass: top
objectClass: organizationalUnit
structuralObjectClass: organizationalUnit
entryUUID: 903fd7c0-4242-102c-9812-c79e5db0b544
creatorsName: cn=Manager,o=QLDGOV,c=au
modifiersName: cn=Manager,o=QLDGOV,c=au
createTimestamp: 20071219055410Z
modifyTimestamp: 20071219055410Z
entryCSN: 20071219055410Z#000001#00#000000

*kpuxt1:/tmp/ldap #*


Yet an online query with* ldapsearch* causes* slapd* to coredump with a bus error:

*# ldapsearch -v -D cn=Manager,o=QLDGOV,c=au -x -w secret -H ldap://10.2.82.92:4021 -b o=QLDGOV,c=au -z 0 (objectclass=*)*

ldap_initialize( ldap://10.2.82.92:4021 )
filter: (objectclass=*)
requesting: All userApplication attributes
# extended LDIF
#
# LDAPv3
# base <o=QLDGOV,c=au> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

ldap_result: Can't contact LDAP server (-1)
24206 Bus error(coredump)


As I used the* -d* option to* slapd* to generate debug output, I caught that in* /var/tmp/slapd_ldap.trc*, which is attached.
<<slapd_ldap.trc>>
However I/ was/ able to successfully run the trivial example given in the "Quick-Start Guide" section of the/ OpenLDAP Software 2.3 Administrator's Guide/, but of course in that example the directory tree followed the Internet naming style, not the traditional style.

Is there some simple problem with the LDIF and/or config file that I'm missing here???


Thanks.


Howard Bryden,
UNIX Administrator,
Qld. Govt. Dept. of Emergency Services,
Tel. 07 3109 5087

----------------------------------------------------------------------------------------------------------
*Rocket J. Squirrel*: "... we're going to have to think!"
*Bullwinkle J. Moose*: "There must be an easier way than that."


This correspondence is for the named persons only. It may contain confidential 
or privileged information or both. No confidentiality or privilege is waived or 
lost by any mis transmission. If you receive this correspondence in error 
please delete it from your system immediately and notify the sender. You must 
not disclose, copy or relay on any part of this correspondence, if you are not 
the intended recipient. Any opinions expressed in this message are those of the 
individual sender except where the sender expressly, and with the authority, 
states them to be the opinions of the Department of Emergency Services, 
Queensland.

------------------------------------------------------------------------

---
You are currently subscribed to ldap@umich.edu as: [EMAIL PROTECTED]
To unsubscribe send email to [EMAIL PROTECTED] with the word UNSUBSCRIBE as the 
SUBJECT of the message.


---
You are currently subscribed to ldap@umich.edu as: [EMAIL PROTECTED]
To unsubscribe send email to [EMAIL PROTECTED] with the word UNSUBSCRIBE as the 
SUBJECT of the message.

Reply via email to