[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#4324) PANIC: fatal region error detected;



LALOT Dominique wrote:
> Sorry,
>
> That was:
> ii  libdb4.3                   4.3.27-2                   Berkeley 
> v4.3 Database Libraries [runtime]

The latest 4.3 was 4.3.29, as I recall. I haven't kept track of the 4.3 
changes since then (especially now that BDB 4.4 is out).

The particular causes of this crash are now fixed in CVS HEAD 
back-bdb/init.c.
>
> hyc@symas.com a écrit :
>> lalot@univ-aix.fr wrote:
>>   
>>> Full_Name: LALOT Dominique
>>> Version: 2.3.17
>>> OS: Linux 2.6
>>> URL: ftp://ftp.openldap.org/incoming/
>>> Submission from: (NULL) (193.50.125.9)
>>>
>>>
>>> To keep DB_CONFIG out of order, I just remove it in slapd init script.
>>>   
>>>     
>>
>> Don't do that.
>>   
> The reason is:
> as slapd.conf is now (thanks) managing set-flags for bdb, it appears 
> that it's only working if the  DB_CONFIG does not exists. If it 
> exists, nothing is done

Basically correct. However, if you use cn=config to update the back-bdb 
configuration, everything will get updated automatically. The reason 
this dbconfig option was added was primarily to support dynamic 
configuration changes in cn=config; it is intended that once you start 
using it you should never edit configuration by any other methods.
>
> As I want to put the flags only in slapd.conf, I decided to remove the 
> DB_CONFIG. (I believe that's not stupid, but I can be wrong..). I 
> would like to say: take my flags, recover and start..)

Also, you don't need to do an explicit db_recover in your init script, 
since back-bdb will do it automatically when necessary.

> And also what I discovered running slapd in such case (empty 
> DB_CONFIG), then running slapd should happened elsewhere.
>
> I agree that in some cases, I could revover with other flags and then 
> starting, but most of the time, the DB_CONFIG will be the same. In 
> fact I would like to use slapadd with DB_TXN_NOSYNC that everybody 
> should use?.
> Between a production situation and an upload, the only difference I 
> need is DB_TXN_NOSYNC, and I don't want to play with scripts copying a 
> DB_CONFIG then removing etc..

Don't do that, either. Use slapadd -q instead. Since as you say, most of 
the time the DB_CONFIG file will be the same, there's no good reason to 
keep deleting and recreating it.

-- 
  -- Howard Chu
  Chief Architect, Symas Corp.  http://www.symas.com
  Director, Highland Sun        http://highlandsun.com/hyc
  OpenLDAP Core Team            http://www.openldap.org/project/