search for: set_cachesize

Displaying 20 results from an estimated 21 matches for "set_cachesize".

2005 Jun 29
2
Samba3-ByExample
I have been working through the processes of getting my server up...( thanks to the help of John T. !!! I am now on page 167/168. It states... "Install the file shown in Example 5.4.1 in the directory /data/ ldap." The example states the following Example 5.4.1. LDAP DB_CONFIG File set_cachesize 0 150000000 1 set_lg_regionmax 262144 set_lg_bsize 2097152 #set_lg_dir /var/log/bdb set_flags DB_LOG_AUTOREMOVE What is the name I should call this file? DB_CONFIG? -- Regards. In Christ, Jason Greene Angelus Press IT Manager 2915 Forest Avenue Kansas City, MO 64109-1516 1.800.966.7337 x3...
2006 Feb 06
0
samba crashes losing all machine a/c's
Hi all I have been using samba 3.0.21 with openldap , and facing some problems. since i am using samba with openldap, samba hangs abruptly, I have tuned openldap with DB_CONFIG parameters my DB_CONFIG file is as follows ######################################### set_cachesize 0 150000000 1 set_lg_regionmax 262144 set_lg_bsize 2097152 #set_lg_dir /var/log/bdb set_flags DB_LOG_AUTOREMOVE ######################################### but after i do db_recover and start my ldap and samba, i have to rejoin all my clients sys...
2009 Nov 26
1
password expiration problem
.../var/run/slapd/slapd.pid argsfile /var/run/slapd/slapd.args loglevel 256 modulepath /usr/lib/ldap moduleload back_bdb sizelimit 500 tool-threads 1 backend bdb database bdb suffix "dc=workgroup" directory "/var/lib/ldap" dbconfig set_cachesize 0 2097152 0 dbconfig set_lk_max_objects 1500 dbconfig set_lk_max_locks 1500 dbconfig set_lk_max_lockers 1500 index objectClass eq index cn pres,sub,eq index sn pres,sub,eq index uid pres,sub,eq index displayName...
2009 Jan 18
2
Starting slapd: /bin/bash: /tmp/start-slapd.K12378: Permission denied
Hi, I'm running Centos 5, with openldap Version: 2.3.27 Release: 8.el5_2.4. When I run: $ sudo /etc/init.d/ldap start I get the following error: Starting slapd: /bin/bash: /tmp/start-slapd.l14891: Permission denied (obviously the temp file number changes every time). It appears to be a permission problem but I thought I did everything to set up the permissions correctly... Everything
2009 Mar 09
3
ldap group authentication refresh
...cn eq,pres index sn eq,pres,sub index mail eq,pres index mailAlternateAddress eq,pres index memberUid eq,pres index displayName eq,pres lastmod on ... sizelimit 2000 timelimit 2000 my DB_CONFIG: set_cachesize 0 268435456 1 set_lg_regionmax 262144 set_lg_bsize 2097152 Thanks Arthur
2009 Jul 15
0
idmap problem
...tives apply to this backend until another # 'backend' directive occurs backend hdb database hdb suffix "dc=mydomain,dc=site" rootdn "cn=adm,dc=mydomain,dc=site" rootpw {SSHA}....... directory "/var/lib/ldap" dbconfig set_cachesize 0 100000000 1 dbconfig set_lk_max_objects 1500 dbconfig set_lk_max_locks 1500 dbconfig set_lk_max_lockers 1500 dbconfig set_lg_regionmax 262144 dbconfig set_lg_bsize 524288 dbconfig set_lg_dir /var/lib/ldap/log dbconfig set_flags DB_LOG_AUTOREMOVE index objectClass eq i...
2007 Jan 18
2
Why slapd dying?
I am wondering why slapd in my CentOS 4.4s erver was unable to run. I already configure ldap to start at boot and when I issue command /sbin/service ldap start it is sucessfully started but again when I check the status etheir thru service or by netstat, it was stopped and not exist respectively. Is anybody encountered this. If you need some more info just let me know. Thanks. junji linux
2009 Nov 29
0
password expiration
.../var/run/slapd/slapd.pid argsfile /var/run/slapd/slapd.args loglevel 256 modulepath /usr/lib/ldap moduleload back_bdb sizelimit 500 tool-threads 1 backend bdb database bdb suffix "dc=workgroup" directory "/var/lib/ldap" dbconfig set_cachesize 0 2097152 0 dbconfig set_lk_max_objects 1500 dbconfig set_lk_max_locks 1500 dbconfig set_lk_max_lockers 1500 index objectClass eq index cn pres,sub,eq index sn pres,sub,eq index uid pres,sub,eq index displayName...
2008 Nov 04
0
Workstation joins domain but user cannot log in SMB-LDAP
.../var/run/slapd/slapd.args logfile /var/log/slapd.log loglevel 256 modulepath /usr/lib/ldap moduleload back_bdb sizelimit 500 tool-threads 1 backend bdb database bdb suffix "dc=srecengineering,dc=int" directory "/var/lib/ldap" dbconfig set_cachesize 0 2097152 0 dbconfig set_lk_max_objects 1500 dbconfig set_lk_max_locks 1500 dbconfig set_lk_max_lockers 1500 index objectClass eq lastmod on checkpoint 512 30 access to attrs=userPassword,shadowLastChange,sambaNTPassword,sambaLMPassword by dn="cn=admin,dc=srecen...
2010 Feb 10
2
LDAP backend replication?
Hi to all! I've set up Zimbra LDAP (2.4) as master, and I want to use RHEL v5 LDAP (2.3) as a slave. This is relevant part of my slapd.conf on LDAP 2.3: # syncrepl directives syncrepl rid=101 provider=ldap://192.168.1.86 bindmethod=simple binddn="uid=zimbra,cn=admins,cn=zimbra" credentials=PASSword searchbase="dc=company,dc=com" schemachecking=on
2005 Jul 05
3
XP Join Samba 3 ; cannot find user name
...Specific Backend Directives for bdb: # Backend specific directives apply to this backend until another # 'backend' directive occurs backend bdb ####################################################################### # Set the entry cache size to 5000. # # This value is separate from the set_cachesize value set in # the DB_CONFIG file under the bdb directory. That value # should be set as well to optimize database caching for the # Berkeley DB subsystem. # #cachesize 5000 ####################################################################### # Set transactional checkpoint...
2009 May 31
0
Smbd startup failure caused by a failure to create an NT token for the guest account
...d therefore change these settings in DB_CONFIG directly # # or remove DB_CONFIG and restart slapd for changes to take effect. # # For the Debian package we use 2MB as default but be sure to update this # # value if you have plenty of RAM # dbconfig set_cachesize 0 2097152 0 # Sven Hartge reported that he had to set this value incredibly high # # to get slapd running at all. See http://bugs.debian.org/303057 for more # # information. # # Number of objects that can be locked at the same tim...
2007 Dec 05
0
Cannot access share
...ded # for syncrepl. rootdn "cn=admin,dc=mydomain,dc=ie" # Where the database file are physically stored for database #1 directory "/var/lib/ldap" # For the Debian package we use 2MB as default but be sure to update this # value if you have plenty of RAM dbconfig set_cachesize 0 2097152 0 # Sven Hartge reported that he had to set this value incredibly high # to get slapd running at all. See http://bugs.debian.org/303057 # for more information. # Number of objects that can be locked at the same time. dbconfig set_lk_max_objects 1500 # Number of locks (both requested and...
2007 Dec 05
0
Cannot access share]
...ded # for syncrepl. rootdn "cn=admin,dc=mydomain,dc=ie" # Where the database file are physically stored for database #1 directory "/var/lib/ldap" # For the Debian package we use 2MB as default but be sure to update this # value if you have plenty of RAM dbconfig set_cachesize 0 2097152 0 # Sven Hartge reported that he had to set this value incredibly high # to get slapd running at all. See http://bugs.debian.org/303057 # for more information. # Number of objects that can be locked at the same time. dbconfig set_lk_max_objects 1500 # Number of locks (both requested and...
2010 Oct 13
0
Samba3 3.5 + OpenLDAP very slow transfer
...can also be found in the OpenLDAP Software FAQ # <http://www.openldap.org/faq/index.cgi?file=2> # in particular: # <http://www.openldap.org/faq/index.cgi?file=1075> # Note: most DB_CONFIG settings will take effect only upon rebuilding # the DB environment. # one 0.25 GB cache set_cachesize 0 268435456 1 # Data Directory #set_data_dir db # Transaction Log settings set_lg_regionmax 262144 set_lg_bsize 2097152 #set_lg_dir logs # Note: special DB_CONFIG flags are no longer needed for "quick" # slapadd(8) or slapindex(8) access (see their -q option). Sincerely Robert Becske...
2010 Oct 13
0
Samba 3 + OpenLDAP very slow transfer speed(when multiple small files, probably LDAP problem)
...can also be found in the OpenLDAP Software FAQ # <http://www.openldap.org/faq/index.cgi?file=2> # in particular: # <http://www.openldap.org/faq/index.cgi?file=1075> # Note: most DB_CONFIG settings will take effect only upon rebuilding # the DB environment. # one 0.25 GB cache set_cachesize 0 268435456 1 # Data Directory #set_data_dir db # Transaction Log settings set_lg_regionmax 262144 set_lg_bsize 2097152 #set_lg_dir logs # Note: special DB_CONFIG flags are no longer needed for "quick" # slapadd(8) or slapindex(8) access (see their -q option). Sincerely Robert Becske...
2009 Jun 16
0
(no subject)
...override existing an existing DB_CONFIG # file. You should therefore change these settings in DB_CONFIG directly # or remove DB_CONFIG and restart slapd for changes to take effect. # For the Debian package we use 2MB as default but be sure to update this # value if you have plenty of RAM dbconfig set_cachesize 0 2097152 0 # Sven Hartge reported that he had to set this value incredibly high # to get slapd running at all. See http://bugs.debian.org/303057 for more # information. # Number of objects that can be locked at the same time. dbconfig set_lk_max_objects 1500 # Number of locks (both requested and...
2005 Nov 18
2
nsswitch not working for ldap
I am following the instruction in Samba by Example chapter 6 on a RHEL4 server. Everything seems OK until I get to 6.3.5.7, which says to do the following:- root# getent passwd | grep Adminstrator which returns nothing, indicating that the nsswitch (nss_ldap libary) is not working. I cannot find anything in any of the log files to give my a clue nor any hints on how to debug this. Any
2010 Mar 29
1
urgent
...rectory in database #1 suffix "dc=csimaroc,dc=net" rootdn "cn=admin,dc=csimaroc,dc=net" rootpw {SSHA}L0puRf7u2ASeTVeRziR/s1JZQUQpCaQ0 # Where the database file are physically stored for database #1 directory "/var/lib/ldap" dbconfig set_cachesize 0 2097152 0 # Sven Hartge reported that he had to set this value incredibly high # to get slapd running at all. See http://bugs.debian.org/303057 for more # information. # Number of objects that can be locked at the same time. dbconfig set_lk_max_objects 1500 # Number of locks (both requested and...
2010 Mar 09
3
Windows machine has to join two times
...override existing an existing DB_CONFIG # file. You should therefore change these settings in DB_CONFIG directly # or remove DB_CONFIG and restart slapd for changes to take effect. # For the Debian package we use 2MB as default but be sure to update this # value if you have plenty of RAM dbconfig set_cachesize 0 2097152 0 # Sven Hartge reported that he had to set this value incredibly high # to get slapd running at all. See http://bugs.debian.org/303057 for more # information. # Number of objects that can be locked at the same time. dbconfig set_lk_max_objects 1500 # Number of locks (both requested and...