Re: substring index oddity

2005-08-25 Thread Andreas Hasenack
On Wed, Aug 24, 2005 at 06:17:50PM -0700, Quanah Gibson-Mount wrote: > >The argument of "install openldap somewhere else where its libraries > >won't be seen by the other programs" doesn't work for a distro. It works > >for you, for me or for a company providing (open)ldap services, but not > >fo

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 9:22 PM -0300 Andreas Hasenack <[EMAIL PROTECTED]> wrote: Em Quarta 24 Agosto 2005 19:44, Quanah Gibson-Mount escreveu: I agree, why not? I do. :P But this isn't necessarily an argument for compiling from source. It is an argument against using Debian's pac

Re: substring index oddity

2005-08-24 Thread Andreas Hasenack
Em Quarta 24 Agosto 2005 19:44, Quanah Gibson-Mount escreveu: > I agree, why not? I do. :P But this isn't necessarily an argument for > compiling from source. It is an argument against using Debian's packaged > releases since they are inadequate. There are other packages of OpenLDAP > that ke

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 5:09 PM -0500 John Madden <[EMAIL PROTECTED]> wrote: This is ITS#2588, fixed in OpenLDAP 2.3. The fix is also in the version of OpenLDAP 2.2 packaged by Symas in our CDS products. Using vendor-supplied software instead of compiling your own is OK, as long as y

Re: substring index oddity

2005-08-24 Thread John Madden
> This is ITS#2588, fixed in OpenLDAP 2.3. The fix is also in the version > of OpenLDAP 2.2 packaged by Symas in our CDS products. Using > vendor-supplied software instead of compiling your own is OK, as long as > you choose the right vendor to supply the packages. ;) Until it's marked "Stable" or

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 3:22 PM -0500 John Madden <[EMAIL PROTECTED]> wrote: I'm trying to stick with the .deb's for ease of maintenance, so I'll have to work around this another way. If you like, I can give you a list of reasons as to why this is a poor decision. :) But only if y

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 12:13 PM -0700 Quanah Gibson-Mount <[EMAIL PROTECTED]> wrote: index_substr_any_len Specify the length used for subany indices. An attribute value must have at least this many characters in order to be processed. Attribu

Re: substring index oddity

2005-08-24 Thread Howard Chu
John Madden wrote: Good. More testing shows much better results in light of that info and I can probably live with that design. However, I'm still seeing a bad case: uid=test* : 28 seconds # numEntries: 111 uid=test2* : 28 seconds # numEntries: 11 This is ITS#2588, fixed in OpenLD

Re: substring index oddity

2005-08-24 Thread John Madden
> No. Nothing about LDBM has any relevance to back-bdb. Good to hear. :) > As already noted, by default a substring term must have at least 4 > characters in order for indexing to have any effect. > subinitial and subfinal default to a minimum of two characters, so this > search didn't use the i

Re: substring index oddity

2005-08-24 Thread John Madden
>> I'm trying to stick with the .deb's for ease of maintenance, so I'll have >> to work around this another way. > > If you like, I can give you a list of reasons as to why this is a poor > decision. :) > > But only if you ask. :P It can only hurt a little, right? My reasons for not wanting to de

Re: substring index oddity

2005-08-24 Thread John Madden
> You need OpenLDAP 2.3 for these settings to be found in the man page. I'm > pretty sure they don't exist as configurable options for slapd.conf under > 2.2, either. You can probably tweak the 2.2 source to do the same stuff > though. I'm trying to stick with the .deb's for ease of maintenance,

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 3:04 PM -0500 John Madden <[EMAIL PROTECTED]> wrote: You need OpenLDAP 2.3 for these settings to be found in the man page. I'm pretty sure they don't exist as configurable options for slapd.conf under 2.2, either. You can probably tweak the 2.2 source to do t

Re: substring index oddity

2005-08-24 Thread Dieter Kluenter
"John Madden" <[EMAIL PROTECTED]> writes: >> 2. the default settings for subinitial and subfinal, so changing this >>default settings may increase your search speed, see slapd.conf(5) >> >> But I would vote for default settings of subinitial and subfinal. > > Could you be more clear? There ar

Re: substring index oddity

2005-08-24 Thread Howard Chu
John Madden wrote: "uid=*0371*" dn # numResponses: 125 # numEntries: 124 real0m0.052s Further research on the "allidsthreshold" concept mentioned in the old list thread lead me to SLAPD_LDBM_MIN_MAXIDS, which, at 8192-4, is likely too low for a million objects that were created sequen

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 2:00 PM -0500 John Madden <[EMAIL PROTECTED]> wrote: 2. the default settings for subinitial and subfinal, so changing this default settings may increase your search speed, see slapd.conf(5) But I would vote for default settings of subinitial and subfinal.

Re: substring index oddity

2005-08-24 Thread John Madden
> It is quite clear in the docs that the default minimum substring indexing > starts at 3 characters. So the "*2" and the "*22" substring searches will > not be using the index at all unless you've tweaked this. No, I've made no mods. So "*22" shouldn't be on an index, yet it's quite fast. That

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 12:11 PM -0700 Quanah Gibson-Mount <[EMAIL PROTECTED]> wrote: --On Wednesday, August 24, 2005 1:46 PM -0500 John Madden <[EMAIL PROTECTED]> wrote: It is quite clear in the docs that the default minimum substring indexing starts at 3 characters. So the "*2

Re: substring index oddity

2005-08-24 Thread John Madden
> 2. the default settings for subinitial and subfinal, so changing this >default settings may increase your search speed, see slapd.conf(5) > > But I would vote for default settings of subinitial and subfinal. Could you be more clear? There are no mentions of subinitial/subfinal in the manpag

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 1:46 PM -0500 John Madden <[EMAIL PROTECTED]> wrote: It is quite clear in the docs that the default minimum substring indexing starts at 3 characters. So the "*2" and the "*22" substring searches will not be using the index at all unless you've tweaked this.

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 6:43 PM +0200 Dieter Kluenter <[EMAIL PROTECTED]> wrote: 2. the default settings for subinitial and subfinal, so changing this default settings may increase your search speed, see slapd.conf(5) But I would vote for default settings of subinitial and subfi

Re: substring index oddity

2005-08-24 Thread Quanah Gibson-Mount
--On Wednesday, August 24, 2005 11:08 AM -0500 John Madden <[EMAIL PROTECTED]> wrote: "uid=*0371*" dn # numResponses: 125 # numEntries: 124 real0m0.052s Further research on the "allidsthreshold" concept mentioned in the old list thread lead me to SLAPD_LDBM_MIN_MAXIDS, which, at 8192-4

Re: substring index oddity

2005-08-24 Thread Dieter Kluenter
"John Madden" <[EMAIL PROTECTED]> writes: > This is something of a repeat of a previous post: > > http://www.openldap.org/lists/openldap-software/200101/msg00542.html > > I think I'm seeing the same sort of behavior. Basically, I've got a directory > with 1 million objects on a machine with 4GB R

Re: substring index oddity

2005-08-24 Thread Ignacio Coupeau
John Madden wrote: This is something of a repeat of a previous post: http://www.openldap.org/lists/openldap-software/200101/msg00542.html I think I'm seeing the same sort of behavior. Basically, I've got a directory with 1 million objects on a machine with 4GB RAM, a cachesize of 10, and a

Re: substring index oddity

2005-08-24 Thread John Madden
> "uid=*0371*" dn > # numResponses: 125 > # numEntries: 124 > real0m0.052s Further research on the "allidsthreshold" concept mentioned in the old list thread lead me to SLAPD_LDBM_MIN_MAXIDS, which, at 8192-4, is likely too low for a million objects that were created sequentially. Unfortunat

substring index oddity

2005-08-24 Thread John Madden
This is something of a repeat of a previous post: http://www.openldap.org/lists/openldap-software/200101/msg00542.html I think I'm seeing the same sort of behavior. Basically, I've got a directory with 1 million objects on a machine with 4GB RAM, a cachesize of 10, and a bdb cache of 2GB.