Ldap and Ubuntu server a no go - serious problems here.

George Farris farrisg at mala.bc.ca
Fri Sep 16 16:54:41 CDT 2005


On Fri, 2005-09-16 at 23:36 +0200, Ivan Krstic wrote:
> George Farris wrote:
> > Yes, this sounds like libnss-ldap being crappy.  It happens whenever 
> > libnss cannot contact the ldap server.  I would suggest not using 
> > libnss-ldap on your ldap servers. 
> 
> A bunch of completely different terms are being tossed around. You
> reported that the problem was slapd crashing, due to what you suspected
> is database corruption. In that case, uninstalling libnss-ldap doesn't
> make any sense. If the LDAP server is working, you should be asking why
> libnss-ldap can't contact it. Since the LDAP server isn't working, you
> should fix it, not remove the client side.
> 

Well thats precisely the conclusion I came to but I need to narrow down
exactly whats happening and that was a suggestion someone else came up
with.  So I guess this is where I'm at:

For some reason slapd is not happy with the database and begins to lock
up, not completely at once but over a period of time.  Why does it do
this, I have no idea, however, when I changed to ldbm backend it did the
same thing this morning (openldap-2.2.26).  Is the ldbm backend still
part of the sleepycat suite?

When running with bdb I have looked at the database with db4.2_verify
which reports a problem before I start slapd again after a boot.

Slapd runs, which runs db4.2_recover and everything  is fine for a
while.  The system locking up is due to nss_ldap/pam_ldap and not being
able to contact slapd.

I see that openldap is up to 2.2.28 and has a few leaks and other fixes.
Possibly it is the one to try or maybe try moving right up to 2.3.x but
I would think a server version would want a stable release.


-- 
George Farris   farrisg at mala.bc.ca
Malaspina University-College






More information about the ubuntu-devel mailing list