Re: Using back-ldap as a client-side proxy/cache

2010-03-27 Thread masarati
On 26 Mar 2010, at 08:50, masar...@aero.polimi.it wrote: Changed the templates to lower case. All working now. Thanks, Howard. Your temporary fix is probably fine. Though, I'd consider this a bug: the case should not matter. I suggest you file an ITS. Although I'm not quite seeing

Re: Using back-ldap as a client-side proxy/cache

2010-03-27 Thread Neil Dunbar
On 26 Mar 2010, at 17:14, Neil Dunbar wrote:On 26 Mar 2010, at 08:50, masar...@aero.polimi.it wrote:Changed the templates to lower case. All working now. Thanks, Howard.Your temporary fix is probably fine. Though, I'd consider this a bug: thecase should not matter. I suggest you file an

Re: Using back-ldap as a client-side proxy/cache

2010-03-27 Thread Neil Dunbar
On 26 Mar 2010, at 07:46, masar...@aero.polimi.it wrote:On 25 Mar 2010, at 01:15, Howard Chu wrote:overlay pcacheproxycache bdb 100 2 6 1mproxyattrset 0 uid userPassword uidNumber gidNumber gecos cn homeDirectory loginShell objectClassproxyattrset 1 cn userPassword gidNumber memberUid

Re: Using back-ldap as a client-side proxy/cache

2010-03-26 Thread masarati
On 25 Mar 2010, at 01:15, Howard Chu wrote: overlay pcache proxycache bdb 100 2 6 1m proxyattrset 0 uid userPassword uidNumber gidNumber gecos cn homeDirectory loginShell objectClass proxyattrset 1 cn userPassword gidNumber memberUid uniqueMember objectClass

Re: Using back-ldap as a client-side proxy/cache

2010-03-26 Thread masarati
On 25 Mar 2010, at 01:15, Howard Chu wrote: overlay pcache proxycache bdb 100 2 6 1m proxyattrset 0 uid userPassword uidNumber gidNumber gecos cn homeDirectory loginShell objectClass proxyattrset 1 cn userPassword gidNumber memberUid uniqueMember objectClass

Re: Using back-ldap as a client-side proxy/cache

2010-03-26 Thread Neil Dunbar
On 26 Mar 2010, at 08:50, masar...@aero.polimi.it wrote:Changed the templates to lower case. All working now. Thanks, Howard.Your temporary fix is probably fine. Though, I'd consider this a bug: thecase should not matter. I suggest you file an ITS.Although I'm not quite seeing where in the code

Re: Using back-ldap as a client-side proxy/cache

2010-03-25 Thread Neil Dunbar
On 7 Mar 2010, at 23:28, Howard Chu wrote:And while nssov is really cute, since it exists in the same process space asslapd, it doesn't end up triggering the pcache, which does gets fired uponincoming LDAP requests from an external process (nslcd). It's probably that Ijust suck, and didn't

Re: Using back-ldap as a client-side proxy/cache

2010-03-25 Thread Howard Chu
Neil Dunbar wrote: On 7 Mar 2010, at 23:28, Howard Chu wrote: And while nssov is really cute, since it exists in the same process space as slapd, it doesn't end up triggering the pcache, which does gets fired upon incoming LDAP requests from an external process (nslcd). It's probably that I

Re: Using back-ldap as a client-side proxy/cache

2010-03-25 Thread Neil Dunbar
On 25 Mar 2010, at 01:15, Howard Chu wrote:overlay pcacheproxycache bdb 100 2 6 1mproxyattrset 0 uid userPassword uidNumber gidNumber gecos cn homeDirectory loginShell objectClassproxyattrset 1 cn userPassword gidNumber memberUid uniqueMember objectClassproxytemplate ((objectclass=)(uid=)) 0

Re: Using back-ldap as a client-side proxy/cache

2010-03-08 Thread Neil Dunbar
On 7 Mar 2010, at 23:28, Howard Chu wrote:Neil Dunbar wrote:And while nssov is really cute, since it exists in the same process space asslapd, it doesn't end up triggering the pcache, which does gets fired uponincoming LDAP requests from an external process (nslcd). It's probably that Ijust suck,

Re: Using back-ldap as a client-side proxy/cache

2010-03-07 Thread Neil Dunbar
On 4 Mar 2010, at 10:03, Ryan Steele wrote:Howard Chu wrote:Ryan Steele wrote:Hey folks,In order to provide stability to my OpenLDAP clients in the event of anetwork outage, I would like to implement some client-side caching. I've done some research, and have concluded that nscd is evil and should

Re: Using back-ldap as a client-side proxy/cache

2010-03-07 Thread Howard Chu
Neil Dunbar wrote: On 4 Mar 2010, at 10:03, Ryan Steele wrote: Howard Chu wrote: Ryan Steele wrote: Hey folks, In order to provide stability to my OpenLDAP clients in the event of a network outage, I would like to implement some client-side caching. I've done some research, and have

Re: Using back-ldap as a client-side proxy/cache

2010-03-04 Thread Ryan Steele
Howard Chu wrote: Ryan Steele wrote: Hey folks, In order to provide stability to my OpenLDAP clients in the event of a network outage, I would like to implement some client-side caching. I've done some research, and have concluded that nscd is evil and should be avoided at all costs,

Using back-ldap as a client-side proxy/cache

2010-03-03 Thread Ryan Steele
Hey folks, In order to provide stability to my OpenLDAP clients in the event of a network outage, I would like to implement some client-side caching. I've done some research, and have concluded that nscd is evil and should be avoided at all costs, and thus eventually settled on using back-ldap

Re: Using back-ldap as a client-side proxy/cache

2010-03-03 Thread Howard Chu
Ryan Steele wrote: Hey folks, In order to provide stability to my OpenLDAP clients in the event of a network outage, I would like to implement some client-side caching. I've done some research, and have concluded that nscd is evil and should be avoided at all costs, It's not necesarily