[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6085) hdb segfault in adding entry



--On Friday, May 01, 2009 6:18 PM +0200 masarati@aero.polimi.it wrote:

>> --On Thursday, April 30, 2009 7:34 PM +0000 quanah@zimbra.com wrote:
>>
>>> Full_Name: Quanah Gibson-Mount
>>> Version: 2.4.16
>>> OS: Linux 2.6
>>> URL: ftp://ftp.openldap.org/incoming/
>>> Submission from: (NULL) (75.111.29.239)
>>
>> Cache notes for this ITS and ITS#6086:
>>
>> # Entries to cache in memory
>> cachesize 200000
>>
>> # IDL Entries to cache in memory
>> idlcachesize 200000
>>
>> # Entries to free up when cache gets full
>> cachefree 5000
>
> Are you using slapo-rwm?  Can you post the configuration?

No, slapo-rwm is not in use.  It's using back-hdb, slapo-valsort, dynlist, 
and back-monitor.


include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/dyngroup.schema
include         /etc/ldap/schema/krb5-kdc.schema
include         /etc/ldap/schema/inetorgperson.schema
include         /etc/ldap/schema/misc.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/eduperson.schema
include         /etc/ldap/schema/stanford-oids.schema
include         /etc/ldap/schema/suacct.schema
include         /etc/ldap/schema/superson.schema
include         /etc/ldap/schema/suapplication.schema
include         /etc/ldap/schema/suorg.schema
include         /etc/ldap/schema/eduorg.schema
include         /etc/ldap/schema/suworkgroup.schema
allow bind_v2
TLSCertificateFile      /etc/ssl/certs/server.pem
TLSCertificateKeyFile   /etc/ssl/private/server.key
TLSCACertificateFile    /etc/ssl/certs/comodo-entrust-2012.pem
include         /etc/ldap/slapd.acl.global
pidfile         /var/run/slapd.pid
argsfile        /var/run/slapd.args
defaultsearchbase "dc=stanford,dc=edu"
gentlehup off
loglevel        stats
threads 8
tool-threads    2
sasl-realm      stanford.edu
authz-policy both
authz-regexp uid=(.*)@ms.stanford.edu,cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///cn=service-ms,cn=Applications,dc=stanford,dc=edu??sub?krb5PrincipalName=$1@MS.STANFORD.EDU
authz-regexp uid=(.*)/cgi,cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///cn=cgi,cn=applications,dc=stanford,dc=edu??sub?krb5PrincipalName=$1/cgi@stanford.edu
authz-regexp uid=service/(.*),cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///cn=Service,cn=Applications,dc=stanford,dc=edu??sub?krb5PrincipalName=service/$1@stanford.edu
authz-regexp uid=webauth/(.*),cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///cn=Webauth,cn=Applications,dc=stanford,dc=edu??sub?krb5PrincipalName=webauth/$1@stanford.edu
authz-regexp uid=(.*),cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///uid=$1,cn=Accounts,dc=stanford,dc=edu??sub?suSeasStatus=active
reverse-lookup off
modulepath              /usr/lib/ldap
moduleload              back_hdb.la
moduleload              back_monitor.la
moduleload              valsort.la
moduleload              dynlist.la

database        hdb
suffix          "dc=stanford,dc=edu"
rootdn          "cn=manager,dc=stanford,dc=edu"
include         /etc/ldap/slapd.acl.stanford
sizelimit 500
conn_max_pending_auth 2000
lastmod         on
syncrepl        rid=0
                        provider=ldap://ldap-devmaster.stanford.edu:389
                        bindmethod=sasl
                        saslmech=gssapi
                        realm=stanford.edu
                        searchbase="dc=stanford,dc=edu"
                        logbase="cn=accesslog"
 
logfilter="(&(objectClass=auditWriteObject)(reqResult=0))"
                        schemachecking=on
                        type=refreshAndPersist
                        retry="60 +"
                        syncdata=accesslog
updateref               ldap://ldap-devmaster.stanford.edu
directory       /var/lib/ldap
shm_key 1

dbconfig set_cachesize 1 805306368 2
dbconfig set_lg_regionmax 262144
dbconfig set_lg_bsize 2097152
dbconfig set_lg_dir /var/log/bdb
dbconfig set_lk_max_locks 6000
dbconfig set_lk_max_objects 3000
dbconfig set_lk_max_lockers 3000
dbconfig set_flags DB_LOG_AUTOREMOVE
checkpoint 1024 5
cachesize 50000
idlcachesize 50000
cachefree 1000
index_substr_any_len 3
index   default                 eq
index   cn                      eq,sub
index   dc
index   displayName             eq,sub
index   entryUUID
index   givenName               eq,sub
index   homePhone               eq,sub
index   krb5PrincipalName
index   mail                    eq,sub
index   member                  pres,eq
index   mobile                  eq,sub
index   modifyTimestamp
index   o
index   objectClass
index   pager                   eq,sub
index   sn                      eq,sub,approx
... tons of indices ...

overlay valsort
valsort-attr suOrgContactStanford cn=organizations,dc=stanford,dc=edu 
weighted
valsort-attr suOrgContactWorld cn=organizations,dc=stanford,dc=edu weighted

overlay dynlist
dynlist-attrset groupOfURLS memberURL member


database        monitor
access to dn.subtree="cn=monitor"
    by * read
sizelimit 500


--Quanah

--

Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra ::  the leader in open source messaging and collaboration