[Date Prev][Date Next] [Chronological] [Thread] [Top]

DB_CONFIG file



Hello,

I use db-4.2.52 and openldap 2.3.19.
It's the firts time I use db berkeley, and i have some questions

1-

why DB_CONFIG file is needed with slapadd and not required with ldapadd?
I explain what I'm doing:
I set in slapd.conf the following db_config parameters: set_cachesize, set_lg_bsize, set_lg_regionmax, set_lg_max, set_lg_dir
I have two ldif file to populate my ldap directory, one for use with slapadd, one for use with ldapadd.


when I don't have a DB_CONFIG file in the same directory as the ldap directory files (/var/openldap-data) if I use slapadd to populate my ldap directory, it will output the following message:
"bdb_db_open: Warning - No DB_CONFIG file found in directory /var/openldap-data: (2) Expect poor performance for suffix ou=confAdmin"
and creat a log.0000000001 file , five __db.00x files, alock file and the *.bdb files


If I put a DB_CONFIG file, then slapadd don't output warning, doesn't creat the log.0000000001 file, creats the five files __db.001 to __db.005 (but they haven't the same size), creats the bdb files with same size

I don't understand why DB_CONFIG seems to be required for proper use, because when you run slapadd you specifie the slapd.conf file (-f option).

Is the DB_CONFIG really needed?

2-
instead of that if I start ldap and use ldapadd to populate my ldap directory, without any DB_CONFIG file, it works fine and does'nt output any warning
BUT any DB_CONFIG file is created at this time. so is that ok? I have read in the slapd-bdb man page that if you have dbconfig directives in the slapd.conf then they will be written to the DB_CONFIG file if no such file existed.


thanks for help or explanations

Lise Didillon