[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#7182) back-ldap monitoring improvements



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 02/28/2012 04:26 PM, ondrej.kuznik@acision.com wrote:
> I have prepared some patches to back-ldap (and one to back-monitor) that expose
> operation and connection monitoring information from a running back-ldap
> database and I would like to see this or similar functionality included in the
> OpenLDAP codebase.
>
> The url above contains a patchset against HEAD for review.
>
> The following things are yet to be resolved:
> - there is no monitoring of completed operations yet, only operations initiated
> against the remote database(s).
> - the binds performed by the ldap_back_default_rebind function are not counted
> - slapo-chain has not been tested yet

After playing with slapo-chain, looks like the monitoring support has
been a noop and properly enabling it might take a more intrusive patch
than the one included above.

> - test suite integration: back-ldap looks excluded from the test suite

Looking further at the test suite, enabling back-ldap testing might also
be a little more effort, maybe out of scope of such an ITS.

> - better connection handling (connections should have stable identifiers)

So far, I have had no revelation on how to proceed on this one.

Pierangelo and others, could some of you take a look at the proposed
changes and comment on what else should be improved or fixed?

- --
Ondrej Kuznik
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk9XjowACgkQ9GWxeeH+cXvwgwCgo4SGGBhVCYLcx6wcRI3kkXDW
uDkAnROsOqTPeEDVL/tDXnva1sX9yM1Y
=zSS9
-----END PGP SIGNATURE-----

This e-mail and any attachment is for authorised use by the intended recipient(s) only. It may contain proprietary material, confidential information and/or be subject to legal privilege. It should not be copied, disclosed to, retained or used by, any other party. If you are not an intended recipient then please promptly delete this e-mail and any attachment and all copies and inform the sender. Thank you for understanding.