I take it back :-(

I was looking at an older config that wasn't in use. If I use the default
slapd.conf with a standard bdb backend, it starts just fine. With pcache
overlay, slapd will not start.

Configured / compiled with this:
# LDFLAGS=-L/usr/local/BerkeleyDB.4.8/lib CPPFLAGS="-D_GNU_SOURCE
-I/usr/local/BerkeleyDB.4.8/include" ./configure --enable-meta --enable-ldap
--enable-bdb --enable-proxycache

Here are the commands and slapd.conf in their entirety:

# export LD_LIBRARY_PATH=/usr/local/BerkeleyDB.4.8/lib:$LD_LIBRARY_PATH
# /usr/local/libexec/slapd -4 -d 1 -h ldap://172.20.4.2 -u ldap -g ldap
@(#) $OpenLDAP: slapd 2.X (Feb  2 2011 13:12:23) $
root@user2:/root/openldap/openldap/servers/slapd
ldap_pvt_gethostbyname_a: host=user2, r=0
daemon_init: listen on ldap://172.20.4.2
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap://172.20.4.2)
daemon: listener initialized ldap://172.20.4.2
daemon_init: 1 listeners opened
ldap_create
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_back_initialize: initialize BDB backend
bdb_back_initialize: Berkeley DB 4.8.30: (April  9, 2010)
hdb_back_initialize: initialize HDB backend
hdb_back_initialize: Berkeley DB 4.8.30: (April  9, 2010)
>>> dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>
<<< dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>, <dc=ad,dc=mydomain,dc=edu>
>>> dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>
<<< dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>, <dc=ad,dc=mydomain,dc=edu>
ldap_url_parse_ext(ldap://ldapadlb.mydomain.edu/dc=ad,dc=mydomain,dc=edu)
>>> dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>
<<< dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>, <dc=ad,dc=mydomain,dc=edu>
bdb_db_init: Initializing BDB database
slapd destroy: freeing system resources.
slapd stopped.
connections_destroy: nothing to destroy.
#

slapd.conf:

include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

allow bind_v2

pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args

database meta
suffix  "dc=ad,dc=mydomain,dc=edu"
rootdn  "dc=ad,dc=mydomain,dc=edu"
uri  "ldap://ldapadlb.mydomain.edu/dc=ad,dc=mydomain,dc=edu";

overlay pcache
proxycache bdb 10000 1 50 100
proxyattrset 0 uid
proxytemplate * 0 0
directory       /usr/local/var/openldap-data
cachesize 100



On Thu, Feb 3, 2011 at 9:12 AM, Christopher Cprek <ccp...@gmail.com> wrote:

> You are correct. Revisiting this fresh, it's working now with pcache
> enabled. I believe I had some errors left over in my environmental variables
> as I was messing with the locally compiled bdb libs.
>
> Thanks again.
>
> Chris
>
>
> On Wed, Feb 2, 2011 at 3:33 PM, <masar...@aero.polimi.it> wrote:
>
>> > Well now the issue I run into is slapd crashing when I also configure
>> > proxy
>> > caching. It stops when trying to Initialize the BDB database:
>> >
>> > slap_sasl_init: initialized!
>> > bdb_back_initialize: initialize BDB backend
>> > bdb_back_initialize: Berkeley DB 4.8.30: (April  9, 2010)
>> > hdb_back_initialize: initialize HDB backend
>> > hdb_back_initialize: Berkeley DB 4.8.30: (April  9, 2010)
>> >>>> dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>
>> > <<< dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>,
>> <dc=ad,dc=mydomain,dc=edu>
>> >>>> dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>
>> > <<< dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>,
>> <dc=ad,dc=mydomain,dc=edu>
>> > ldap_url_parse_ext(ldap://
>> ldapadlb.mydomain.edu/dc=ad,dc=mydomain,dc=edu)
>> >>>> dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>
>> > <<< dnPrettyNormal: <dc=ad,dc=mydomain,dc=edu>,
>> <dc=ad,dc=mydomain,dc=edu>
>> > bdb_db_init: Initializing BDB database
>> > slapd-ldap destroy: freeing system resources.
>> > slapd stopped.
>> > connections_destroy: nothing to destroy.
>> >
>> > overlay pcache
>> > proxycache bdb 10000 1 50 100
>> > proxyattrset 0 uid
>> > proxytemplate * 0 0
>> > directory       /usr/local/var/openldap-data
>> > cachesize 100
>>
>> Please direct software usage questions to the list.  I suspect a
>> misconfiguration; try starting slapd -with d config.
>>
>> p.
>>
>>
>

Reply via email to