[Pkg-openldap-devel] Bug#442191: Bug#442191: slapd: dbconfig settings only apply if DB_CONFIG doesn't exist

Russ Allbery rra at debian.org
Sat Sep 15 03:21:36 UTC 2007


Steve Langasek <vorlon at debian.org> writes:
> On Thu, Sep 13, 2007 at 04:04:30PM -0700, Russ Allbery wrote:

>> When generating the slapd.conf file, we should note that dbconfig settings
>> in slapd.conf will only apply if no DB_CONFIG file exists and slapd
>> generates a DB_CONFIG on initial startup.  So changing those parameters
>> will have no effect unless DB_CONFIG is removed and slapd restarted and
>> the user may want to just change DB_CONFIG directly.

> Are there any DB_CONFIG settings that aren't supported directly in
> slapd.conf?  If not, would it perhaps be better to automatically remove any
> DB_CONFIG file we find on install, after first copying over the settings
> into slapd.conf?

The problem is more with people who change parameters in slapd.conf and
then restart slapd and expect them to have an effect.  What happens
instead is that if there is no DB_CONFIG, slapd writes out a DB_CONFIG
based on the settings in slapd.conf, and from that point forward the
DB_CONFIG file is all that's used.  Changing slapd.conf afterwards has no
effect on the generated DB_CONFIG file because slapd sees that DB_CONFIG
already exists and then ignores all the parameters in slapd.conf that
otherwise would have been written to it.  (This all makes more sense with
cn=config, I'm told.)

-- 
Russ Allbery (rra at debian.org)               <http://www.eyrie.org/~eagle/>





More information about the Pkg-openldap-devel mailing list