[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#4995) SampleLDAP.pm w/back_perl appears to be broken



--On Saturday, June 02, 2007 4:43 AM +0000 rra@stanford.edu wrote:

> Full_Name: Russ Allbery
> Version: 2.3.35
> OS: Debian
> URL:
> Submission from: (NULL) (171.66.157.14)
>
>
> While investigating another issue with back_perl, I tried to use the
> SampleLDAP.pm module that comes with the OpenLDAP source.  I added the
> following to my slapd.conf:
>
> moduleload      back_perl
>
># ...
>
> database        perl
> suffix          "o=AnyOrg,c=US"
> perlModulePath  /home/eagle/SampleLDAP.pm
> perlModule      SampleLDAP
>
> The result of slapd -d 1 is:
> ...
> WARNING: No dynamic config support for database perl.
> config_build_entry: "olcDatabase={2}perl"
> backend_startup_one: starting "dc=Stanford,dc=EDU"
> bdb_db_open: unclean shutdown detected; attempting recovery.
> bdb_db_open: dbenv_open(/var/lib/ldap)
> backend_startup_one: starting "o=AnyOrg,c=US"
> Can't call method "init" on an undefined value.

Using the SampleLDAP perl module supplied with the OpenLDAP source works 
just fine for me on Stanford's LDAP servers.


ldap-uat00:/usr/local/etc/openldap# more slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema
include         /usr/local/etc/openldap/schema/cosine.schema
include         /usr/local/etc/openldap/schema/inetorgperson.schema

loglevel 0

threads 8

password-hash   {CLEARTEXT}

# Define global ACLs to disable default read access.

pidfile         /var/run/slapd.pid
argsfile        /var/run/slapd.args

#
# Load dynamic backend modules:
# Note: back-null is statically-linked.
modulepath      /usr/local/lib/openldap
moduleload      back_perl.la

access to dn="" by * read

access to *
        by anonymous read
        by users read
        by self write


# if no access controls are present, the default policy is:
#       Allow read by all
#
# rootdn can always write!

tool-threads    2
#######################################################################
# perl database definitions
#######################################################################

database        perl
suffix          "o=AnyOrg,c=US"
perlModulePath  /usr/local/etc/openldap
perlModule      SampleLDAP




Output from slapd -d -1

slapd startup: initiated.
backend_startup_one: starting "cn=config"
config_back_db_open
config_build_entry: "cn=config"
config_build_entry: "cn=include{0}"
config_build_entry: "cn=include{1}"
config_build_entry: "cn=include{2}"
config_build_entry: "cn=module{0}"
config_build_entry: "cn=schema"
config_build_entry: "cn={0}core"
config_build_entry: "cn={1}cosine"
config_build_entry: "cn={2}inetorgperson"
config_build_entry: "olcDatabase={-1}frontend"
config_build_entry: "olcDatabase={0}config"
WARNING: No dynamic config support for database perl.
config_build_entry: "olcDatabase={1}perl"
backend_startup_one: starting "o=AnyOrg,c=US"
slapd starting
daemon: added 4r listener=(nil)
daemon: added 7r listener=0x6010e0
daemon: epoll: listen=7 active_threads=0 tvp=NULL
daemon: activity on 1 descriptor
daemon: activity on:
daemon: epoll: listen=7 active_threads=0 tvp=NULL



So I am unable to reproduce this issue.

--Quanah


--
Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra ::  the leader in open source messaging and collaboration