[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#4903) dynlist issues with memory allocation




--On Monday, April 02, 2007 9:09 PM +0200 Pierangelo Masarati 
<ando@sys-net.it> wrote:

>> It looks like there's soemthing incorrect in the way it is allocating
>> memory on startup.
>
> Apparently, there's nothing directly related to dynlist; can you post
> the entire slapd.conf?  I suspect something like ITS#4848, which is NOT
> fixed in re23 (and likely won't).

I've looked at the ITS, and I don't think it is related.  As far as I know, 
everything in it is specifically located where it should be (global bits in 
the global area, database specific bits in the database areas):

My slapd.conf is:

include         /usr/local/etc/openldap/schema/core.schema
include         /usr/local/etc/openldap/schema/cosine.schema
include         /usr/local/etc/openldap/schema/dyngroup.schema
include         /usr/local/etc/openldap/schema/krb5-kdc.schema
include         /usr/local/etc/openldap/schema/inetorgperson.schema
include         /usr/local/etc/openldap/schema/misc.schema
include         /usr/local/etc/openldap/schema/nis.schema
include         /usr/local/etc/openldap/schema/eduperson.schema
include         /usr/local/etc/openldap/schema/stanford-oids.schema
include         /usr/local/etc/openldap/schema/suacct.schema
include         /usr/local/etc/openldap/schema/superson.schema
include         /usr/local/etc/openldap/schema/suapplication.schema
include         /usr/local/etc/openldap/schema/suorg.schema
include         /usr/local/etc/openldap/schema/eduorg.schema
include         /usr/local/etc/openldap/schema/suworkgroup.schema

allow bind_v2

TLSCertificateFile      /usr/local/etc/openldap/stardomain.crt
TLSCertificateKeyFile   /usr/local/etc/openldap/stardomain.key
TLSCACertificateFile    /usr/local/etc/openldap/comodo.pem

include         /usr/local/etc/openldap/slapd.acl

pidfile         /var/run/slapd.pid
argsfile        /var/run/slapd.args

defaultsearchbase "dc=stanford,dc=edu"

gentlehup off
loglevel        256
threads 8
tool-threads    2

sasl-realm      stanford.edu
sasl-authz-policy both
sasl-regexp uid=(.*)/cgi,cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///cn=cgi,cn=applications,dc=stanford,dc=edu??sub?krb5PrincipalName=$1/cgi@stanford.edu
sasl-regexp uid=service/(.*),cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///cn=Service,cn=Applications,dc=stanford,dc=edu??sub?krb5PrincipalName=service/$1@stanford.edu
sasl-regexp uid=webauth/(.*),cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///cn=Webauth,cn=Applications,dc=stanford,dc=edu??sub?krb5PrincipalName=webauth/$1@stanford.edu
sasl-regexp uid=(.*),cn=stanford.edu,cn=gssapi,cn=auth 
ldap:///uid=$1,cn=Accounts,dc=stanford,dc=edu??sub?suSeasStatus=active

reverse-lookup on

modulepath              /usr/local/lib/openldap
moduleload              back_hdb.la
moduleload              back_monitor.la
moduleload              valsort.la
moduleload             dynlist.la

database        hdb
suffix          "dc=stanford,dc=edu"
rootdn          "cn=manager,dc=stanford,dc=edu"

overlay valsort
valsort-attr suOrgContactStanford cn=orgs,dc=stanford,dc=edu weighted
valsort-attr suOrgContactWorld cn=orgs,dc=stanford,dc=edu weighted

overlay dynlist
dynlist-attrset groupOfURLS memberURL member

limits group="cn=ldapadmin,cn=applications,dc=stanford,dc=edu" 
time.soft=unlimited time.hard=unlimited size.soft=unlimited 
size.hard=unlimited
limits 
dn.exact="cn=athletics,cn=service,cn=applications,dc=stanford,dc=edu" 
time.soft=unlimited time.hard=unlimited size.soft=unlimited 
size.hard=unlimited
limits 
dn.exact="cn=workgroup-audit,cn=service,cn=applications,dc=stanford,dc=edu" 
time.soft=unlimited time.hard=unlimited size.soft=unlimited 
size.hard=unlimited
limits 
dn.exact="cn=RegistryDataAuditor,cn=Service,cn=Applications,dc=stanford,dc=edu" 
time.soft=unlimited time.hard=unlimited size.soft=unlimited 
size.hard=unlimited
limits dn.exact="cn=ispace,cn=Service,cn=Applications,dc=stanford,dc=edu" 
time.soft=unlimited time.hard=unlimited size.soft=5000 size.hard=5000
limits 
dn.exact="cn=gsb-person,cn=service,cn=applications,dc=stanford,dc=edu" 
time.soft=unlimited time.hard=unlimited size.soft=unlimited 
size.hard=unlimited
lastmod         on


syncrepl        rid=0
                        provider=ldap://ldap-devmaster.stanford.edu:389
                        bindmethod=sasl
                        saslmech=gssapi
                        realm=stanford.edu
                        searchbase="dc=stanford,dc=edu"
                        logbase="cn=accesslog"
 
logfilter="(&(objectClass=auditWriteObject)(reqResult=0))"
                        schemachecking=on
                        type=refreshAndPersist
                        retry="60 +"
                        syncdata=accesslog

# Replica Directives
updateref               ldap://ldap-devmaster.stanford.edu


directory       /var/lib/ldap

dbconfig set_cachesize 3 536870912 1
dbconfig set_lg_regionmax 262144
dbconfig set_lg_bsize 2097152
dbconfig set_lg_dir /var/log/bdb
dbconfig set_lk_max_locks 3000
dbconfig set_lk_max_objects 1500
dbconfig set_lk_max_lockers 1500
dbconfig set_flags DB_LOG_AUTOREMOVE
dbconfig set_tas_spins 1

checkpoint 1024 5
cachesize 50000
idlcachesize 50000
cachefree 1000
index_substr_any_len 3

index   default                         eq

(Long list of indices)

database                monitor

--
Quanah Gibson-Mount
Senior Systems Software Developer
ITS/Shared Application Services
Stanford University
GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html