X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fguide%2Fadmin%2Fproxycache.sdf;h=38fd1264ca7ac8f102f87e4847be3e810b12d2f7;hb=488cf455996e435e5dd362bc575446ce4134435d;hp=7e41346d3153176aaf85d79b128e2882c19e4ab5;hpb=37465b1f3a44dbccd216ed05a8cd228c080dd8de;p=openldap diff --git a/doc/guide/admin/proxycache.sdf b/doc/guide/admin/proxycache.sdf index 7e41346d31..38fd1264ca 100644 --- a/doc/guide/admin/proxycache.sdf +++ b/doc/guide/admin/proxycache.sdf @@ -1,5 +1,5 @@ # $OpenLDAP$ -# Copyright 2003, The OpenLDAP Foundation, All Rights Reserved. +# Copyright 2003-2005, The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: The Proxy Cache Engine @@ -13,10 +13,13 @@ corresponding to search filters instead of subtrees. H2: Overview -The proxy cache extension of slapd handles a search request (query) +The proxy cache extension of slapd is designed to improve the +responseiveness of the ldap and meta backends. It handles a search +request (query) by first determining whether it is contained in any cached search filter. Contained requests are answered from the proxy cache's local -database. +database. Other requests are passed on to the underlying ldap or +meta backend and processed as usual. E.g. {{EX:(shoesize>=9)}} is contained in {{EX:(shoesize>=8)}} and {{EX:(sn=Richardson)}} is contained in {{EX:(sn=Richards*)}} @@ -28,10 +31,7 @@ at configuration time. A query is cached or answered only if it belongs to one of these templates. The entries corresponding to cached queries are stored in the proxy cache local database while its associated meta information (filter, scope, base, attributes) -is stored in main memory. Instead of sending a referral for requests -which are not contained, it acts as a proxy and obtains the result -by querying one or more target servers. The proxy cache extends the -meta backend and uses it to connect to target servers. +is stored in main memory. A template is a prototype for generating LDAP search requests. Templates are described by a prototype search filter and a list of @@ -44,7 +44,7 @@ search filters (sn=Doe) and (&(sn=Doe)(givenname=John)) respectively. The cache replacement policy removes the least recently used (LRU) query and entries belonging to only that query. Queries are allowed a maximum time to live (TTL) in the cache thus providing weak -consistency. A background thread periodically checks the cache for +consistency. A background task periodically checks the cache for expired queries and removes them. The Proxy Cache paper @@ -55,7 +55,7 @@ design and implementation details. H2: Proxy Cache Configuration The cache configuration specific directives described below must -appear after {{EX:overlay proxycache}} directive within a +appear after a {{EX:overlay proxycache}} directive within a {{EX:"database meta"}} or {{EX:database ldap}} section of the server's {{slapd.conf}}(5) file. @@ -63,15 +63,15 @@ H3: Setting cache parameters > proxyCache -The directive enables proxy caching and sets general cache parameters. +This directive enables proxy caching and sets general cache parameters. The parameter specifies which underlying database is to be used to hold cached entries. It should be set to {{EX:bdb}}, {{EX:hdb}}, or {{EX:ldbm}}. The parameter specifies the total number of entries which may be held in the cache. The parameter specifies the total number of attribute sets -(as specified by the {{EX:proxyAttrSet}} directive) may be defined. +(as specified by the {{EX:proxyAttrSet}} directive) that may be defined. The parameter specifies the maximum number of entries -in a cachable query. The specifies the duration consistency +in a cachable query. The specifies the consistency check period (in seconds). In each period, queries with expired TTLs are removed. @@ -81,7 +81,7 @@ H3: Defining attribute sets Used to associate a set of attributes to an index. Each attribute set is associated with an index number from 0 to -1. -These indices are used by the addtemplate directive to define +These indices are used by the proxyTemplate directive to define cacheable templates. H3: Specifying cacheable templates @@ -102,7 +102,8 @@ at server {{EX:ldap.example.com}}. > database ldap > suffix "dc=example,dc=com" -> uri ldap://ldap.example.com/dc=example,dc=com +> rootdn "dc=example,dc=com" +> uri ldap://ldap.example.com/dc=example%2cdc=com > overlay proxycache > proxycache bdb 100000 1 1000 100 > proxyAttrset 0 mail postaladdress telephonenumber @@ -116,3 +117,32 @@ at server {{EX:ldap.example.com}}. > index cn,sn,uid,mail pres,eq,sub +H4: Cacheable Queries + +A LDAP search query is cacheable when its filter matches one of the +templates as defined in the "proxyTemplate" statements and when it references +only the attributes specified in the corresponding attribute set. +In the example above the attribute set number 0 defines that only the +attributes: {{EX:mail postaladdress telephonenumber}} are cached for the following +proxyTemplates. + +H4: Examples: + +> Filter: (&(sn=Richard*)(givenName=jack)) +> Attrs: mail telephoneNumber + + is cacheable, because it matches the template {{EX:(&(sn=)(givenName=))}} and its + attributes are contained in proxyAttrset 0. + +> Filter: (&(sn=Richard*)(telephoneNumber)) +> Attrs: givenName + + is not cacheable, because the filter does not match the template, + nor is the attribute givenName stored in the cache + +> Filter: (|(sn=Richard*)(givenName=jack)) +> Attrs: mail telephoneNumber + + is not cacheable, because the filter does not match the template ( logical + OR "|" condition instead of logical AND "&" ) +