> >
> > > > I am testing a bit with bind's. With consecutive binds with the
> same
> > > test account I always get 'result not in cache'. How can I get this
> in
> > > cache?
> > > >
> > > > access_allowed: result not in cache (userPassword)
> > > >
> > > > 6628dba5.0659c27a 0x7ff072843b38 conn=1023 op=0 BIND
> > > dn="uid=test,dc=me,dc=local" method=128
> > > > 6628dba5.0660ea46 0x7ff072843b38 => access_allowed: result not in
> > cache
> > > (userPassword)
> > > > 6628dba5.066470b9 0x7ff072843b38 => access_allowed: auth access to
> > > "uid=test,dc=me,dc=local " "userPassword" requested
> > > > 6628dba5.0667703c 0x7ff072843b38 => slap_access_allowed: backend
> > > default auth access granted to "(anonymous)"
> > > > 6628dba5.0668099f 0x7ff072843b38 => access_allowed: auth access
> > granted
> > > by read(=rscxd)
> > >
> > >
> > > I think you need to index the userPassword attribute. For that you
> need
> > > to add the appropriate
> > > olcDBIndex entry to your database configuration.
> > >
> > >
> >
> https://www.openldap.org/doc/admin26/guide.html#MDB%20Database%20Directiv
> > > es
> >
> > After doing this :
> >
> > mv slapd.ldif slapd.ldif.bak
> >
> > adding to the mdb section in slapd.conf
> > index   userPassword    pres,eq
> >
> > /etc/openldap # slapindex userPassword
> > /etc/openldap # echo $?
> > 0
> >
> > I am still getting this
> > access_allowed: result not in cache (userPassword)
> >
> 
> Or is this related to adding openldap-overlay-proxycache ?

Am just testing with an alpine linux container and an ldap db with ~10 entries, 
almost nothing. Yet when I look in top res memory is 700MB. So I assume 
everything is already cached, but I don't really get then this logging. I don't 
even get why 700MB is being used, my data is probably a few 100KB. 

Reply via email to