[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: back-meta hangs (ITS#3058)



> Pierangelo Masarati wrote:
>
>> aleksander.adamowski@altkom.pl wrote:
>>
>>> Full_Name: Aleksander Adamowski
>>> Version: 2.1.29
>>> OS: Fedora Core 1
>>> URL: Submission from: (NULL) (157.25.5.68)
>>>
>>>
>>> I have a setup where back-meta is used as a dynamic failover
>>> mechanism to
>>> forward operations to 2 other OpenLDAP instances that are running
>>> back-bdb. It
>>> listens on a port different than 389.
>>
> I've tested my failover setup on back-ldap instead of back-meta.
> It (back-ldap) seems to perform correctly, no deadlocks have occured
> during heavy testing throughout 2.5 weeks :-)
>
> I propose to put a note into documentation about back-meta that it is no
> longer maintained, doesn't work properly, and is deprecated.
>
> Currently it is advertised as a supplement and improvement over
> back-ldap! This is from slapd-meta manpage distributed with OpenLDAP
> 2.2.14:
>
> "This  backend has been designed as an enhancement of the
> ldap backend.  The two backends share many features (actually they also
> share  portions  of code).  While the ldap backend is intended to proxy
> operations directed to a single server,  the  meta  backend  is  mainly
> intended  for  proxying of multiple servers and possibly naming context
> masquerading."
>
> The same thing goes for slapd-ldbm; as far as I understand from looking
> at some threads, LDBM backend is deprecated and not maintained anymore,
> and is superceded by  BDB backend.
> So I propose also adding some info to slapd-ldm manpage that its use is
> note recommended and slapd-dbd is suggested as a replacement.

This is not entirely true: both back-meta and back-ldbm are
__maintained__, i.e. known bugs are fixed, and selected improvements
are applied; as far as back-meta is concerned, there is no complete
replacement by means of back-ldap when specific features are addressed,
so it's not deprecated (yet).
It will when all of its features will be implementable by alternative
means, essentially because the extra features are very limited compared
to the amount of code duplication (or similarities, at least) between
back-ldap and back-meta.

Note that back-ldap itself will likely be reduced to its baseline
feature, i.e. ldap proxying, and DN rewrite/remap features and more
will be moved to an overlay, so that other backends may benefit from.
Of course, recently back-ldap has been growing (especially in HEAD),
and back-meta does not keep the same pace because I expect the most
significant improvements to be propagated only when they freeze.

p.

-- 
Pierangelo Masarati
mailto:pierangelo.masarati@sys-net.it


    SysNet - via Dossi,8 27100 Pavia Tel: +390382573859 Fax: +390382476497