[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#4350) Admin Guide patch for LDBM removal



Full_Name: Matthew Backes
Version: HEAD
OS: n/a
URL: 
Submission from: (NULL) (130.166.10.75)


Here is a cvs diff -u patch that removes LDBM references from the Admin Guide.

I've added a few items to the admin/slapdconfig.sdf to make it match the
slapd-bdb manpage more closely.

I've not changed admin/tuning.sdf, as that file needs significant work to cover
BDB.  Removing LDBM-specific information would leave an empty file.

Matthew Backes
mbackes@symas.com

Index: preamble.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/preamble.sdf,v
retrieving revision 1.69
diff -u -r1.69 preamble.sdf
--- preamble.sdf	3 Jan 2006 22:12:02 -0000	1.69
+++ preamble.sdf	18 Jan 2006 01:19:03 -0000
@@ -177,7 +177,6 @@
 LBER|Lightweight BER
 LDAP|Lightweight Directory Access Protocol
 LDIF|LDAP Data Interchange Format
-LDBM|LDAP Database Manager
 MIB|Management Information Base
 OID|Object Identifier
 OSI|Open Systems Interconnect
Index: admin/install.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/install.sdf,v
retrieving revision 1.37
diff -u -r1.37 install.sdf
--- admin/install.sdf	3 Jan 2006 22:12:03 -0000	1.37
+++ admin/install.sdf	18 Jan 2006 01:19:03 -0000
@@ -128,11 +128,6 @@
 (with published patches) is recommended.  This package is required
 if you wish to use the {{TERM:BDB}} or {{TERM:HDB}} database backends.
 
-OpenLDAP's {{slapd}}(8) LDBM backend supports a variety of data
-base managers including {{PRD:Berkeley DB}} and {{PRD:GDBM}}.
-{{PRD:GDBM}} is available from {{ORG:FSF}}'s download site {{URL:
-ftp://ftp.gnu.org/pub/gnu/gdbm/}}.
-
 
 H3: Threads
 
Index: admin/intro.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/intro.sdf,v
retrieving revision 1.44
diff -u -r1.44 intro.sdf
--- admin/intro.sdf	3 Jan 2006 22:12:03 -0000	1.44
+++ admin/intro.sdf	18 Jan 2006 01:19:03 -0000
@@ -250,12 +250,11 @@
 {{B:Choice of database backends}}: {{slapd}} comes with a variety
 of different database backends you can choose from. They include
 {{TERM:BDB}}, a high-performance transactional database backend;
-{{TERM:HDB}}, a hierarchical high-performance transactional backend;
-{{TERM:LDBM}}, a lightweight DBM based backend; {{SHELL}}, a backend
-interface to arbitrary shell scripts; and PASSWD, a simple backend
-interface to the {{passwd}}(5) file.  The BDB and HDB backends
-utilize {{ORG:Sleepycat}} {{PRD:Berkeley DB}}.  The LDBM utilizes
-either {{PRD:Berkeley DB}} or {{PRD:GDBM}}.
+{{TERM:HDB}}, a hierarchical high-performance transactional
+backend; {{SHELL}}, a backend interface to arbitrary shell scripts;
+and PASSWD, a simple backend interface to the {{passwd}}(5) file.
+The BDB and HDB backends utilize {{ORG:Sleepycat}} {{PRD:Berkeley
+DB}}.
 
 {{B:Multiple database instances}}: {{slapd}} can be configured to
 serve multiple databases at the same time. This means that a single
Index: admin/proxycache.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/proxycache.sdf,v
retrieving revision 1.9
diff -u -r1.9 proxycache.sdf
--- admin/proxycache.sdf	3 Jan 2006 22:12:03 -0000	1.9
+++ admin/proxycache.sdf	18 Jan 2006 01:19:03 -0000
@@ -63,15 +63,15 @@
 
 > proxyCache <DB> <maxentries> <nattrsets> <entrylimit> <period>
 
-This directive enables proxy caching and sets general cache parameters.
-The <DB> parameter specifies which underlying database is to be
-used to hold cached entries.  It should be set to {{EX:bdb}},
-{{EX:hdb}}, or {{EX:ldbm}}.  The <maxentries> parameter specifies
-the total number of entries which may be held in the cache.  The
+This directive enables proxy caching and sets general cache
+parameters.  The <DB> parameter specifies which underlying database
+is to be used to hold cached entries.  It should be set to
+{{EX:bdb}} or {{EX:hdb}}.  The <maxentries> parameter specifies the
+total number of entries which may be held in the cache.  The
 <nattrsets> parameter specifies the total number of attribute sets
-(as specified by the {{EX:proxyAttrSet}} directive) that may be defined.
-The <entrylimit> parameter specifies the maximum number of entries
-in a cachable query.  The <period> specifies the consistency
+(as specified by the {{EX:proxyAttrSet}} directive) that may be
+defined.  The <entrylimit> parameter specifies the maximum number of
+entries in a cachable query.  The <period> specifies the consistency
 check period (in seconds).  In each period, queries with expired
 TTLs are removed.
 
Index: admin/replication.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/replication.sdf,v
retrieving revision 1.31
diff -u -r1.31 replication.sdf
--- admin/replication.sdf	3 Jan 2006 22:12:03 -0000	1.31
+++ admin/replication.sdf	18 Jan 2006 01:19:03 -0000
@@ -222,7 +222,7 @@
 H3: Copy the master slapd's database to the slave
 
 Copy the master's database(s) to the slave. For an {{TERM:BDB}} and
-{{TERM:LDBM}} databases, you must copy all database files located
+{{TERM:HDB}} databases, you must copy all database files located
 in the database {{EX:directory}} specified in {{slapd.conf}}(5).
 In general, you should copy each file found in the database {{EX:
 directory}} unless you know it is not used by {{slapd}}(8).
Index: admin/slapdconf2.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/slapdconf2.sdf,v
retrieving revision 1.19
diff -u -r1.19 slapdconf2.sdf
--- admin/slapdconf2.sdf	3 Jan 2006 22:12:03 -0000	1.19
+++ admin/slapdconf2.sdf	18 Jan 2006 01:19:03 -0000
@@ -377,7 +377,6 @@
 dnssrv	DNS SRV backend
 hdb	Hierarchical variant of bdb backend
 ldap	Lightweight Directory Access Protocol (Proxy) backend
-ldbm	Lightweight DBM backend
 ldif	Lightweight Data Interchange Format backend
 meta	Meta Directory backend
 monitor	Monitor backend
@@ -727,7 +726,7 @@
 parameter specifies Cyrus SASL security properties.
 
 The syncrepl replication mechanism is supported by the
-three native backends: back-bdb, back-hdb, and back-ldbm.
+two native backends: back-bdb and back-hdb.
 
 See the {{SECT:LDAP Sync Replication}} chapter of the admin guide
 for more information on how to use this directive.
Index: admin/slapdconfig.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/slapdconfig.sdf,v
retrieving revision 1.87
diff -u -r1.87 slapdconfig.sdf
--- admin/slapdconfig.sdf	3 Jan 2006 22:12:03 -0000	1.87
+++ admin/slapdconfig.sdf	18 Jan 2006 01:19:03 -0000
@@ -238,7 +238,6 @@
 dnssrv	DNS SRV backend
 hdb	Hierarchical variant of bdb backend
 ldap	Lightweight Directory Access Protocol (Proxy) backend
-ldbm	Lightweight DBM backend
 meta	Meta Directory backend
 monitor	Monitor backend
 passwd	Provides read-only access to {{passwd}}(5)
@@ -531,7 +530,7 @@
 parameter specifies Cyrus SASL security properties.
 
 The syncrepl replication mechanism is supported by the
-three native backends: back-bdb, back-hdb, and back-ldbm.
+two native backends: back-bdb, back-hdb.
 
 See the {{SECT:LDAP Sync Replication}} chapter of the admin guide
 for more information on how to use this directive.
@@ -587,60 +586,99 @@
 >	directory /usr/local/var/openldap-data
 
 
-H3: LDBM Database Directives
+H3: BDB/HDB Database Directives
 
-Directives in this category only apply to a {{TERM:LDBM}} database.
-That is, they must follow a "database ldbm" line and come before
-any subsequent "backend" or "database" line.  For a complete reference
-of LDBM configuration directives, see {{slapd-ldbm}}(5).
+Directives in this category only apply to a {{TERM:BDB}} or
+{{TERM:HDB}} database.  That is, they must follow a "database bdb" or
+"database hdb" line and come before any subsequent "backend" or
+"database" line.  For a complete reference of BDB/HDB configuration
+directives, see {{slapd-bdb}}(5) or {{slapd-hdb}}(5).
 
 H4: cachesize <integer>
 
 This directive specifies the size in entries of the in-memory
-cache maintained by the LDBM backend database instance.
+cache maintained by the BDB/HDB backend database instance.
 
 \Default:
 
 >	cachesize 1000
 
+H4: idlcachesize <integer>
 
-H4: dbcachesize <integer>
-
-This directive specifies the size in bytes of the in-memory cache
-associated with each open index file. If not supported by the
-underlying database method, this directive is ignored without
-comment. Increasing this number uses more memory but can
-cause a dramatic performance increase, especially during
-modifies or when building indices.
-
-\Default:
-
->	dbcachesize 100000
-
-
-H4: dbnolocking
-
-This option, if present, disables database locking.
-Enabling this option may improve performance at the expense
-of data security.
-
+Specify the size of the in-memory index cache, in index slots.  The
+default is zero. A larger value will speed up frequent searches of
+indexed entries.
+
+H4: checkpoint <kbyte> <min>
+
+Specify the frequency for checkpointing the database transaction log.
+A checkpoint operation flushes the database buffers to disk and writes
+a checkpoint record in the log.  The checkpoint will occur if either
+<kbyte> data has been written or <min> min- utes have passed since the
+last checkpoint.  Both arguments default to zero, in which case they
+are ignored.  See the Berke- ley DB reference guide for more details.
 
 H4: dbnosync
 
-This option causes on-disk database contents to not be immediately
-synchronized with in memory changes upon change.  Enabling this option
-may improve performance at the expense of data integrity.
-
+Specify that on-disk database contents should not be immediately
+synchronized with in memory changes.  Enabling this option may improve
+performance at the expense of data security.
 
 H4: directory <directory>
 
-This directive specifies the directory where the LDBM files
+This directive specifies the directory where the BDB/HDB files
 containing the database and associated indices live.
 
 \Default:
 
 >	directory /usr/local/var/openldap-data
 
+H4: dirtyread
+
+Allow reads of modified but not yet committed data.  Usually
+transactions are isolated to prevent other operations from accessing
+uncommitted data.  This option may improve perfor- mance, but may also
+return inconsistent results if the data comes from a transaction that
+is later aborted.  In this case, the modified data is discarded and a
+subsequent search will return a different result.
+
+H4: lockdetect {oldest|youngest|fewest|random|default}
+
+Specify which transaction to abort when a deadlock is detected.  The
+default is the same as random.
+
+H4: searchstack <depth>
+
+Specify the depth of the stack used for search filter evalua- tion.
+Search filters are evaluated on a stack to accommodate nested AND / OR
+clauses. An individual stack is assigned to each server thread.  The
+depth of the stack determines how complex a filter can be evaluated
+without requiring any additional memory allocation. Filters that are
+nested deeper than the search stack depth will cause a separate stack
+to be allocated for that par- ticular search operation. These
+allocations can have a major negative impact on server performance,
+but specifying too much stack will also consume a great deal of
+memory.  Each search stack uses 512K bytes per level. The default
+stack depth is 16, thus 8MB per thread is used.
+
+shm_key <integer>
+
+Specify a key for a shared memory BDB environment.  By default the BDB
+environment uses memory mapped files. If a non-zero value is
+specified, it will be used as the key to identify a shared memory
+region that will house the environment.
+
+sessionlog <sid> <limit>
+
+Specify a session log store for the syncrepl replication provider
+server. The session log store contains information on the entries that
+have been scoped out of the provider replica- tion content identified
+by <sid>.  The number of entries in the session log store is limited
+by <limit>.  Excessive entries are removed from the store in the FIFO
+order.  Both <sid> and <limit> are non-negative integers.  <sid> has
+no more than three decimal digits.  See the {{SECT:LDAP Sync
+Replication}} chapter of the admin guide for more information on how
+to use this directive.
 
 H4: index {<attrlist> | default} [pres,eq,approx,sub,none]
 
Index: admin/syncrepl.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/admin/syncrepl.sdf,v
retrieving revision 1.16
diff -u -r1.16 syncrepl.sdf
--- admin/syncrepl.sdf	3 Jan 2006 22:12:03 -0000	1.16
+++ admin/syncrepl.sdf	18 Jan 2006 01:19:03 -0000
@@ -191,9 +191,7 @@
 The syncrepl engine, which is a consumer-side replication engine,
 can work with any backends. The LDAP Sync provider can be configured
 as an overlay on any backend, but works best with the {{back-bdb}}
-or {{back-hdb}} backend. The provider can not support refreshAndPersist
-mode on {{back-ldbm}} due to limits in that backend's locking
-architecture.
+or {{back-hdb}} backend.
 
 The LDAP Sync provider maintains a {{EX:contextCSN}} for each
 database as the current synchronization state indicator of the
Index: release/install.sdf
===================================================================
RCS file: /repo/OpenLDAP/pkg/openldap-guide/release/install.sdf,v
retrieving revision 1.22
diff -u -r1.22 install.sdf
--- release/install.sdf	3 Jan 2006 22:12:03 -0000	1.22
+++ release/install.sdf	18 Jan 2006 01:19:03 -0000
@@ -80,7 +80,7 @@
 + Test the standalone system
 
 .This step requires the standalone LDAP server, {{slapd}}(8),
-with {{HDB}}, {{BDB}}, and/or {{LDBM}} support.
+with {{HDB}} and/or {{BDB}} support.
 
 E:	% make test