slapo-pcache seems broken in openldap-2.4.31
by Tio Teath
I'm trying to set up slapo-pcache using cn=config, and this is my settings:
dn: olcDatabase={1}ldap,cn=config
objectClass: olcConfig
objectClass: olcDatabaseConfig
objectClass: olcLDAPConfig
objectClass: top
olcDatabase: {1}ldap
olcRootDN: cn=admin,cn=config
olcAccess: {0}to * by * read
olcDbACLBind: bindmethod=simple binddn="ou=group,dc=remote"
credentials="password" tls_cacert="/etc/ssl/certs/ca-certificates.crt"
starttls=yes
olcDbURI: ldap://remote.host
olcSuffix: dc=remote
dn: olcOverlay={0}pcache,olcDatabase={1}ldap,cn=config
objectClass: olcPcacheConfig
objectClass: olcOverlayConfig
objectClass: olcConfig
objectClass: top
olcOverlay: {0}pcache
olcPcache: hdb 10000 1 50 100
olcPcacheAttrset: 0 member
olcPcacheTemplate: "(objectClass=)" 0 3600
dn: olcDatabase={0}hdb,olcOverlay={0}pcache,olcDatabase={1}ldap,cn=config
objectClass: olcPcacheDatabase
objectClass: olcHdbConfig
objectClass: olcDatabaseConfig
objectClass: olcConfig
objectClass: top
olcDatabase: {0}hdb
olcDbDirectory: /var/lib/ldap/cache
olcDbIndex: objectClass eq
olcDbIndex: pcacheQueryid eq
But each time I'm trying to run
ldapsearch -b"cn=test2,ou=group,dc=remote" '(objectClass=*)' member
I'm getting QUERY NOT ANSWERABLE/QUERY NOT CACHEABLE errors in the log.
Besides, it is impossible to modify attributes
olcPcacheTemplate/olcPcacheAttrset:
modify/add: olcPcacheTemplate: no equality matching rule
Can anyone confirm that the one have managed to make slapo pcache
working on 2.4.31?
10 years, 9 months
monitoring openldap 2.0.27 connections
by santosh malavade
Hi,
We are using openldap version 2.0.27 on RHEL AS 3 with Postfix 2.2.10
In postfix logs, I have seen the following warning message:
warning: dict_ldap_connect: Unable to bind to server ldap://127.0.0.1:389 as <dn>: 85 (Timed out)
The default timeout is set as 10 seconds.
How do I monitor my ldap server. I would like to know the active connection counts on my ldap server.
Rgds,
Santosh
10 years, 9 months
MirrorMode Replication Problem
by rocketdive5@yahoo.co.jp
Hello,
I set up 10 OpenLDAP Servers in MirrorMode replication.
(Using OpenLDAP 2.4.24)
syncrepl
[Server1] provider: server10, server2
[Server2] provider: server1, server3
[Server3] provider: server2, server4
[Server4] provider: server3, server5
[Server5] provider: server4, server6
[Server6] provider: server5, server7
[Server7] provider: server6, server8
[Server8] provider: server7, server9
[Server9] provider: server8, server10
[Server10] provider: server9, server1
(like the shape of a ring.)
When data was updated by Server1, the value was updated only by Server1 and Server3.
(Reproducibility is low)
Question
* How to investigate the cause which was not replicated?
* Although all the servers become a setup which serves both as a provider and a consumer, is there any problem?
* Is there the method(API) that can detect what was replicated?
Thanks.
Hiro
Configuration
Server1
---------------------------------------------------------------
overlay syncprov
syncprov-checkpoint 100 5
syncprov-sessionlog 1000
serverID 1
syncrepl rid=2
provider=ldap://server2
bindmethod=simple
binddn="cn=Manager,dc=my-domain,dc=com"
credentials="secret"
searchbase="dc=my-domain,dc=com"
schemachecking=off
type=refreshAndPersist
retry="2 30 30 +"
syncrepl rid=10
provider=ldap://server10
bindmethod=simple
binddn="cn=Manager,dc=my-domain,dc=com"
credentials="secret"
searchbase="dc=my-domain,dc=com"
schemachecking=off
type=refreshAndPersist
retry="2 30 30 +"
mirrormode on
---------------------------------------------------------------
Server2
---------------------------------------------------------------
overlay syncprov
syncprov-checkpoint 100 5
syncprov-sessionlog 1000
serverID 2
syncrepl rid=1
provider=ldap://server1
bindmethod=simple
binddn="cn=Manager,dc=my-domain,dc=com"
credentials="secret"
searchbase="dc=my-domain,dc=com"
schemachecking=off
type=refreshAndPersist
retry="2 30 30 +"
syncrepl rid=3
provider=ldap://server3
bindmethod=simple
binddn="cn=Manager,dc=my-domain,dc=com"
credentials="secret"
searchbase="dc=my-domain,dc=com"
schemachecking=off
type=refreshAndPersist
retry="2 30 30 +"
mirrormode on
---------------------------------------------------------------
Server3
---------------------------------------------------------------
overlay syncprov
syncprov-checkpoint 100 5
syncprov-sessionlog 1000
serverID 3
syncrepl rid=2
provider=ldap://server2
bindmethod=simple
binddn="cn=Manager,dc=my-domain,dc=com"
credentials="secret"
searchbase="dc=my-domain,dc=com"
schemachecking=off
type=refreshAndPersist
retry="2 30 30 +"
syncrepl rid=4
provider=ldap://server4
bindmethod=simple
binddn="cn=Manager,dc=my-domain,dc=com"
credentials="secret"
searchbase="dc=my-domain,dc=com"
schemachecking=off
type=refreshAndPersist
retry="2 30 30 +"
mirrormode on
---------------------------------------------------------------
....
Server10
---------------------------------------------------------------
overlay syncprov
syncprov-checkpoint 100 5
syncprov-sessionlog 1000
serverID 10
syncrepl rid=9
provider=ldap://server9
bindmethod=simple
binddn="cn=Manager,dc=my-domain,dc=com"
credentials="secret"
searchbase="dc=my-domain,dc=com"
schemachecking=off
type=refreshAndPersist
retry="2 30 30 +"
syncrepl rid=1
provider=ldap://server1
bindmethod=simple
binddn="cn=Manager,dc=my-domain,dc=com"
credentials="secret"
searchbase="dc=my-domain,dc=com"
schemachecking=off
type=refreshAndPersist
retry="2 30 30 +"
mirrormode on
---------------------------------------------------------------
10 years, 9 months
ldap_bind parse result: Decoding error (-4)
by Kaushal Shriyan
Hi,
Any clue about this error "/usr/bin/ldapadd -x -W -D
"cn=root,dc=mydomain,dc=com" -f ./base.ldif I get ldap_bind parse result:
Decoding error (-4). "
Regards
Kaushal
10 years, 9 months
Re: MSYS build and PCRE - Good news
by Anton Malov
I have answered you yesterday. PCRE build doesn't produce libraries
required by OpenLDAP configure script. OpenLDAP requires libregex.a or
libgnuregex.a but PCRE builds to libpcre.a libpcreposix.a and
libpcrecpp.a. If you successfully built OpenLDAP than you linked it to
another regex library, not PCRE.
I have solved the problem by adding LIBS=-lpcre to configure script.
On Wed, Nov 28, 2012 at 4:01 PM, Sergio NNX <sfhacker(a)hotmail.com> wrote:
>> > I mentioned my steps in a previous email. Did you receive it?
>> Yes, I did. I have a question for you. What was the output of your
>> PCRE build? Which static libraries did it produce?
>> I think there may be difference between the distro libraries I am
>> using and custom PCRE build.
>
> Any news Anton? You can build static or shared or both PCRE libraries. As
> long as OpenLDAP can find the header and lib files, it should be ok! I
> tested it yesterday and no problem at all.
10 years, 9 months
Modify cn=config
by Rob "Bubba" Hines
It's been a while since I touched LDAP, so I'm new to the latest
configuration changes. Admittedly, I find it aggravating that I can't
simply shutdown the LDAP server and modify the configuration, and start
it back up.
Regardless, my intern stuck the wrong paths in for the TLSCerts, ldap
will not start up now ... I need to modify cn=config with the correct
paths, but I can't figure out how to get slap* to do it. It hates my
ldif, and I just want a simple way to change those three paths. I assume
that somewhere in the arcane knowledge that is LDAP, there is a simple
solution. But my Google FU has failed me, tho it has served up numerous
threads that talk around the problem without providing a solution (or
the solution provided was simply 'use slapadd' with no direction on how
to 'use slapadd').
Here is the latest ldif I've attempted to use (to no avail) with slapadd:
dn: cn=config
objectClass: olcGlobal
cn: config
olcTLSCACertificateFile: /etc/ldap/tls/cacert.pem
olcTLSCertificateFile: /etc/ldap/tls/slapd.d/slapd_cert.pem
olcTLSCertificateKeyFile: /etc/ldap/tls/slapd.d/slapd_key.pem
I assume I just don't know how to write a correct LDIF. But I would
appreciate any help in modifying cn=config with the server down.
--
Rob "Bubba" Hines
*
Bubba <http://blog.hines57.com/>
*
Bubba on LinkedIn <http://www.linkedin.com/in/robhines>
*
Bubba on Twitter <http://twitter.com/#%21/robhines>
*
Bubba on Facebook
<http://www.facebook.com/people/Robert-Hines/679491526>
*
Bubba on Plaxo <http://www.plaxo.com/profile/showPublic/robhines>
*
Bubba's Klout <http://klout.com/#/robhines>
*
Bubba on Google
<https://plus.google.com/u/0/110941764679832570087/about>
10 years, 9 months
Problems getting mdb_stat to work
by Mark Cairney
Hi,
I've acquired the libmdb tools from the Gitorious page. I've got it to compile (with some warnings, see below) but it throws an error when I try and run mdb_stat on the mdb directory:
Compilation yields the following:
[root@birch libmdb]# ./make.sh
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic -fPIC -c mdb.c
mdb.c:433: warning: extra semicolon in struct or union specified
mdb.c:796: warning: implicit declaration of function ‘fdatasync’
mdb.c:1388: warning: implicit declaration of function ‘pwrite’
mdb.c:1699: warning: implicit declaration of function ‘ftruncate’
mdb.c:1885: warning: implicit declaration of function ‘strdup’
mdb.c:1885: warning: assignment makes pointer from integer without a cast
mdb.c:4079: warning: assignment makes pointer from integer without a cast
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic -fPIC -c midl.c
ar rs libmdb.a mdb.o midl.o
ar: creating libmdb.a
gcc -shared -o libmdb.so mdb.o midl.o
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic -c mdb_stat.c
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic mdb_stat.o libmdb.a -o mdb_stat
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic -c mtest.c
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic mtest.o libmdb.a -o mtest
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic -c mtest2.c
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic mtest2.o libmdb.a -o mtest2
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic -c mtest3.c
gcc -pthread -O2 -g -DMDB_DSYNC=O_SYNC -W -Wall -Wno-unused-parameter -Wbad-function-cast -std=c99 -pedantic mtest3.o libmdb.a -o mtest3
Running the command gives the following:
[root@birch tmp]# ./mdb_stat /usr/local/authz/var/openldap-data/authorise-test
mdb_env_open failed, error 22
Running this through strace looks like:
[root@birch tmp]# strace ./mdb_stat /usr/local/authz/var/openldap-data/authorise-test
execve("./mdb_stat", ["./mdb_stat", "/usr/local/authz/var/openldap-da"...], [/* 29 vars */]) = 0
brk(0) = 0x200f000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb138ef5000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=66956, ...}) = 0
mmap(NULL, 66956, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb138ee4000
close(3) = 0
open("/lib64/libpthread.so.0", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\\\340\2401\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=145720, ...}) = 0
mmap(0x31a0e00000, 2212768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x31a0e00000
mprotect(0x31a0e17000, 2097152, PROT_NONE) = 0
mmap(0x31a1017000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x31a1017000
mmap(0x31a1019000, 13216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x31a1019000
close(3) = 0
open("/lib64/libc.so.6", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\355a\2401\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1922112, ...}) = 0
mmap(0x31a0600000, 3745960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x31a0600000
mprotect(0x31a0789000, 2097152, PROT_NONE) = 0
mmap(0x31a0989000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x189000) = 0x31a0989000
mmap(0x31a098e000, 18600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x31a098e000
close(3) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb138ee3000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb138ee2000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb138ee1000
arch_prctl(ARCH_SET_FS, 0x7fb138ee2700) = 0
mprotect(0x31a0989000, 16384, PROT_READ) = 0
mprotect(0x31a1017000, 4096, PROT_READ) = 0
mprotect(0x31a041f000, 4096, PROT_READ) = 0
munmap(0x7fb138ee4000, 66956) = 0
set_tid_address(0x7fb138ee29d0) = 13054
set_robust_list(0x7fb138ee29e0, 0x18) = 0
futex(0x7fff78256ffc, FUTEX_WAKE_PRIVATE, 1) = 0
futex(0x7fff78256ffc, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7fb138ee2700) = -1 EAGAIN (Resource temporarily unavailable)
rt_sigaction(SIGRTMIN, {0x31a0e05ae0, [], SA_RESTORER|SA_SIGINFO, 0x31a0e0f500}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x31a0e05b70, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x31a0e0f500}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
mmap(NULL, 2101248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb138ce0000
brk(0) = 0x200f000
brk(0x2030000) = 0x2030000
open("/usr/local/authz/var/openldap-data/authorise-test/lock.mdb", O_RDWR|O_CREAT, 0) = 3
fcntl(3, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=0, len=1}) = -1 EAGAIN (Resource temporarily unavailable)
fcntl(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=1}) = 0
lseek(3, 0, SEEK_END) = 6272
mmap(NULL, 6272, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fb138ef3000
open("/usr/local/authz/var/openldap-data/authorise-test/data.mdb", O_RDONLY) = 4
read(4, "\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\336\300\357\276\1\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
close(4) = 0
close(3) = 0
fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb138ef2000
write(1, "mdb_env_open failed, error 22\n", 30mdb_env_open failed, error 22
) = 30
exit_group(1) = ?
[root@birch tmp]#
[root@birch tmp]#
[root@birch tmp]#
[root@birch tmp]# ./mdb_stat /usr/local/authz/var/openldap-data/authorise-test
mdb_env_open failed, error 22
[root@birch tmp]# strace ./mdb_stat /usr/local/authz/var/openldap-data/authorise-test
execve("./mdb_stat", ["./mdb_stat", "/usr/local/authz/var/openldap-da"...], [/* 29 vars */]) = 0
brk(0) = 0x1946000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3f6a65000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=66956, ...}) = 0
mmap(NULL, 66956, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb3f6a54000
close(3) = 0
open("/lib64/libpthread.so.0", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\\\340\2401\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=145720, ...}) = 0
mmap(0x31a0e00000, 2212768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x31a0e00000
mprotect(0x31a0e17000, 2097152, PROT_NONE) = 0
mmap(0x31a1017000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x31a1017000
mmap(0x31a1019000, 13216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x31a1019000
close(3) = 0
open("/lib64/libc.so.6", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\355a\2401\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1922112, ...}) = 0
mmap(0x31a0600000, 3745960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x31a0600000
mprotect(0x31a0789000, 2097152, PROT_NONE) = 0
mmap(0x31a0989000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x189000) = 0x31a0989000
mmap(0x31a098e000, 18600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x31a098e000
close(3) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3f6a53000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3f6a52000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3f6a51000
arch_prctl(ARCH_SET_FS, 0x7fb3f6a52700) = 0
mprotect(0x31a0989000, 16384, PROT_READ) = 0
mprotect(0x31a1017000, 4096, PROT_READ) = 0
mprotect(0x31a041f000, 4096, PROT_READ) = 0
munmap(0x7fb3f6a54000, 66956) = 0
set_tid_address(0x7fb3f6a529d0) = 13069
set_robust_list(0x7fb3f6a529e0, 0x18) = 0
futex(0x7fffb15785cc, FUTEX_WAKE_PRIVATE, 1) = 0
futex(0x7fffb15785cc, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7fb3f6a52700) = -1 EAGAIN (Resource temporarily unavailable)
rt_sigaction(SIGRTMIN, {0x31a0e05ae0, [], SA_RESTORER|SA_SIGINFO, 0x31a0e0f500}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x31a0e05b70, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x31a0e0f500}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
mmap(NULL, 2101248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3f6850000
brk(0) = 0x1946000
brk(0x1967000) = 0x1967000
open("/usr/local/authz/var/openldap-data/authorise-test/lock.mdb", O_RDWR|O_CREAT, 0) = 3
fcntl(3, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=0, len=1}) = -1 EAGAIN (Resource temporarily unavailable)
fcntl(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=1}) = 0
lseek(3, 0, SEEK_END) = 6272
mmap(NULL, 6272, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fb3f6a63000
open("/usr/local/authz/var/openldap-data/authorise-test/data.mdb", O_RDONLY) = 4
read(4, "\0\0\0\0\0\0\0\0\0\0\10\0\0\0\0\0\336\300\357\276\1\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
close(4) = 0
close(3) = 0
fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3f6a62000
write(1, "mdb_env_open failed, error 22\n", 30mdb_env_open failed, error 22
) = 30
exit_group(1) = ?
[root@birch tmp]#
Any ideas and apologies if this isn't the appropriate place to ask about this.
/****************************
Mark R Cairney
ITI UNIX Section
Information Services
Tel: 0131 650 6565
Email: Mark.Cairney(a)ed.ac.uk
****************************/
--
The University of Edinburgh is a charitable body, registered in
Scotland, with registration number SC005336.
10 years, 9 months
Re: MSYS build and PCRE - Good news
by Anton Malov
On Tue, Nov 27, 2012 at 1:52 PM, Sergio NNX <sfhacker(a)hotmail.com> wrote:
> I mentioned my steps in a previous email. Did you receive it?
Yes, I did. I have a question for you. What was the output of your
PCRE build? Which static libraries did it produce?
I think there may be difference between the distro libraries I am
using and custom PCRE build.
10 years, 9 months
Re: MSYS build and POSIX regex
by Anton Malov
First of all, GNU regex library is seriously outdated and unmaintained anymore.
Second, there is no such library in most popular MinGW distro -
http://nuwen.net/mingw.html
I can try to build GNU regex lib by myself, but for now I need to know
is there any way to build OpenLDAP client library using PCRE.
On Mon, Nov 26, 2012 at 5:32 PM, Sergio NNX <sfhacker(a)hotmail.com> wrote:
> Ciao.
>
> I've built several versions of OpenLDAP and never had any issues with regex.
> If PCRE libraries don't work, you could try GNU regex instead.
>
> Let me know how you get on.
>
> Sergio.
10 years, 9 months