[Date Prev][Date Next] [Chronological] [Thread] [Top]

Openldap version (proxy cache) - results



Hi all,

Just to make this thread more exiting, some of my experiences from the last days ;)

I have succesfully compiled openldap 2.2.23 from source on our fedora core 1 install. The only development package missing was bdb (installed 4.2.52 with patches).

Openldap compiled with the following command:
---
env CPPFLAGS="-I/usr/local/BerkeleyDB.4.2/include" LDFLAGS="-L/usr/local/BerkeleyDB.4.2/lib" ./configure --enable-ldap --enable-proxycache
---
Funny to find out the '--enable-ldap' parameter, without it openldap does not support: ldap :) .. eh eh


Enfin, caching was (/is) our target. After building the propper slapd.conf (took me some time to figure out that the proxyAttrset should only contain the attributes returned by the query's to enable caching ... ) i got a few problems:

1. The first query (that is cachable) returns an extra attribute

---
ldapsearch -b "o=Domain,c=nl" '(&(mail=chris@Domain.nl)(mailUserStatus=active))' mail -x)
[ cut ]
dn: [cut ]
mail: chris@Domain.nl
mailUserStatus: active


# search result
search: 2
result: 0 Success

ldapsearch -b "o=Domain,c=nl" '(&(mail=chris@Domain.nl)(mailUserStatus=active))' mail -x)
[ cut ]
dn: [cut ]
mail: chris@Domain.nl


# search result
search: 2
result: 0 Success
---

This confuses exim if you use the ldap-proxy in an exim router. It will return a 'failed' answer to the first lookup :(

2. Segfault after pressing ctrl-c in a 'ldapsearch' without '-x' specified. I run slapd with "slapd -d 64 -c slapd.conf".

I am not sure if both issues should be reported as an ITS. But want to see if it is not something I have misconfigured ...

Relevant part of slapd.conf
---
overlay         proxycache
proxycache      bdb 100000 1 1 60
proxyAttrset    0 mail
proxyTemplate   (&(mail=)(mailUserStatus=)) 0 3600

cachesize       1000
directory       /usr/local/var/openldap-data/
index           objectClass eq
index           mail eq