[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#7383) slapd startup issue with mdb



Full_Name: Marco Schirrmeister
Version: 2.4.32
OS: CentOS6 x86_64
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (84.59.6.160)


I'm testing mdb since the last versions with our dataset.
If I use my production config slapd does't start up.

The following is in the log file.

Sep 11 16:48:37 ds71 slapd2.4[8349]: @(#) $OpenLDAP: slapd 2.4.32 (Sep  6 2012
13:50:54) $#012#011mschirrmeister@defrsl6bh2.ogilvy.com:/home/mschirrmeister/rpmbuild/BUILD/openldap-2.4.32/servers/slapd
Sep 11 16:48:37 ds71 slapd2.4[8349]: mdb_attr_dbs: database "dc=ogilvy,dc=com":
mdb_open(omgPublishDate) failed: Too many open files in system (23).
Sep 11 16:48:37 ds71 slapd2.4[8349]: backend_startup_one (type=mdb,
suffix="dc=ogilvy,dc=com"): bi_db_open failed! (23)
Sep 11 16:48:37 ds71 slapd2.4[8349]: slapd stopped.

My /etc/security/limits.conf file has already the following entries.
*	soft	nofile	65535
*	hard	nofile	65535

No matter what I try on the OS side, the error above comes up.

I have about 130 index attributes in my config. Looks to me that this is the
problem.
If I comment 8 attributes, slapd starts fine.

I did not find anything about index limits. Is this a bug in mdb?
I'm not able to create stacktrace. When I run slapd via gdb, output is this.

Program exited with code 01.
(gdb) bt full
No stack.
(gdb) 

If you can let me know how to do it, I can provide a trace.


My config looks like below. I omitted all our internal attributes.


---------

include	/usr/share/openldap2.4/schema/core.schema
include	/usr/share/openldap2.4/schema/cosine.schema
include	/usr/share/openldap2.4/schema/corba.schema 
include	/usr/share/openldap2.4/schema/inetorgperson.schema
include	/usr/share/openldap2.4/schema/java.schema 
include	/usr/share/openldap2.4/schema/krb5-kdc.schema
include /usr/share/openldap2.4/schema/kerberosobject.schema
include	/usr/share/openldap2.4/schema/misc.schema
include	/usr/share/openldap2.4/schema/nis.schema
include	/usr/share/openldap2.4/schema/openldap.schema 
include /usr/share/openldap2.4/schema/autofs.schema
include /usr/share/openldap2.4/schema/samba.schema
include /usr/share/openldap2.4/schema/kolab.schema
include /usr/share/openldap2.4/schema/calendar.schema
include /usr/share/openldap2.4/schema/sudo.schema
include /usr/share/openldap2.4/schema/dhcp.schema
include /usr/share/openldap2.4/schema/ldapns.schema

include 	/etc/openldap2.4/slapd.access.ogilvy.conf

pidfile		/var/run/ldap2.4/slapd.pid
argsfile	/var/run/ldap2.4/slapd.args

modulepath	/usr/lib64/oldap24/openldap2.4
moduleload      back_monitor.la
moduleload     accesslog.la
moduleload     syncprov.la
moduleload	auditlog.la

TLSCertificateFile      /etc/pki/tls/certs/ogilvy.com.crt
TLSCertificateKeyFile   /etc/pki/tls/private/ogilvy.com_unsec.rsa
TLSCACertificateFile    /etc/pki/tls/certs/ca-bundle.crt

loglevel stats

sasl-secprops noplain,noanonymous,noactive

serverID	40	ldap://ds71.ogilvy.com

database	mdb
suffix		"dc=ogilvy,dc=com"
rootdn		"cn=manager,dc=ogilvy,dc=com"
rootpw		xxx

directory	/var/lib/ldap2.4/ogilvy.com

limits dn.exact="cn=manager,dc=ogilvy,dc=com" time.soft=unlimited
time.hard=unlimited size.soft=unlimited size.hard=unlimited
limits dn.exact="uid=replicator,ou=admin,dc=ogilvy,dc=com" time.soft=unlimited
time.hard=unlimited size.soft=unlimited size.hard=unlimited
limits group/ogilvyGroup/uniqueMember="cn=svcgrp-unlimitedsearch,ou=groups,dc=ogilvy,dc=com"
size.soft=unlimited size.hard=unlimited

sizelimit 90000
checkpoint 256 5
conn_max_pending_auth 2000
dbnosync
maxsize 10485760000


monitoring on

overlay syncprov
syncprov-checkpoint 256 5
syncprov-sessionlog 5000
 
database	config
rootdn		"cn=admin,cn=config"
rootpw		xxx
include /etc/openldap2.4/slapd.access.config.conf

database	monitor
rootdn		cn=monitor
rootpw		xxx

-------



--
Marco