[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: proxycache memory allocation



Howard Chu <hyc@symas.com> writes:

> Pierangelo Masarati wrote:
>> Not sure about it (it might have already been discussed), but I believe
>> pcache should "understand" "proxycache-" prefixed directives, and pass
>> those it doesn't recognize to the private database it uses to store cached
>> objects.  So "proxycache-index" __should__ be recognized as soon as the
>> private database recognizes it (e.g. back-bdb).  If this feature is not
>> implemented, I think it should, otherwise there would be no means to
>> separate directives for the underlying database from those for the private
>> one.  Note that this is not usually the case when proxycache is stacked on
>> a proxy database and stores data locally, but in any case databases
>> potentially share a number of directives.
>>
I am preparing some exhaustive documentation and for the time being I
am testing a few configuration parameters.So far proxicache- prefix
were not understood. This is probably due to not declaring any other
database, which will be tested. But first I have to solve my
proxycache issues.

> I don't think that's the problem at hand. In the example below, the
> proxycache-directory directive was specified before the proxycache
> directive, therefore no private DB was known yet.

I didn't mention it in my post, but the directive had been changed, I
attach my present slapd.conf for the records

> Once again, people really need to pay attention to the fact that
> Ordering matters in the config file.This is also another good reason
> to deprecate the slapd.conf file and just use back-config, which
> forces related directives to be collected into their own LDAP entries,
> thus eliminating this confusion.

I quite agree and would be happy using back-config only, but
unfortunately this is not possible yet. For example rwm overlay and
back-sql are not supported.

-Dieter

,----[ back-ldap-slapd.conf ]
| include         /etc/openldap/schema/core.schema
| include         /etc/openldap/schema/cosine.schema
| include         /etc/openldap/schema/inetorgperson.schema
| pidfile         /var/run/slapd.pid
| argsfile        /var/run/slapd.args
| loglevel 0
| modulepath      /usr/lib/openldap/openldap
| moduleload      back_ldap.la
| moduleload      rwm.la
| moduleload      pcache.la
| access to dn.base="" by * read
| access to dn.base="cn=Subschema" by * read
| access to * by * read
| database        ldap
| overlay rwm
| suffix "dc=dkluenter,dc=de"
| rwm-suffixmassage "dc=dkluenter,dc=de" "o=avci,c=de"    
| rootdn  "cn=admin,dc=dkluenter,dc=de"
| rootpw 
| uri "ldap://192.168.100.94";
| overlay pcache
| proxycache bdb 1000 1 100 90
| proxycachequeries 1000
| proxyattrset 0 mail telephonenumber
| proxytemplate (|(sn=)(cn=)) 0 3600 3600
| proxytemplate (sn=) 0 3600 3600
| proxytemplate (cn=) 0 3600 3600
| index objectclass eq
| index queryid eq
| index sn,cn eq,sub
| directory /var/lib/ldap/cache
| 
| database        monitor
`----



-- 
Dieter Klünter | Systemberatung
http://www.dkluenter.de
GPG Key ID:8EF7B6C6