summaryrefslogtreecommitdiffstats
path: root/roles/common-LDAP/files/var/lib/ldap/DB_CONFIG
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2014-07-07 18:37:30 +0200
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:52:39 +0200
commit2dfe29dfcd35fae7160178e329fb0647cc896e3b (patch)
tree87670f8e62e07dceea26a58cf7aeaf0a57fb62af /roles/common-LDAP/files/var/lib/ldap/DB_CONFIG
parentddf4de6593756993f859c020bc6db046ca869846 (diff)
Remove o=mailHosting from the LDAP directory suffix.
So our suffix is now a mere 'dc=fripost,dc=org'. We're also using the default '/var/lib/ldap' as olcDbDirectory (hence we don't clear it before hand).
Diffstat (limited to 'roles/common-LDAP/files/var/lib/ldap/DB_CONFIG')
-rw-r--r--roles/common-LDAP/files/var/lib/ldap/DB_CONFIG20
1 files changed, 20 insertions, 0 deletions
diff --git a/roles/common-LDAP/files/var/lib/ldap/DB_CONFIG b/roles/common-LDAP/files/var/lib/ldap/DB_CONFIG
new file mode 100644
index 0000000..07738c2
--- /dev/null
+++ b/roles/common-LDAP/files/var/lib/ldap/DB_CONFIG
@@ -0,0 +1,20 @@
+# It may be a good idea to modify this file, depending on the output of
+#
+# db_stat -mh /var/lib/ldap | head -16
+#
+# (For optimal performance, the Requested pages found in the cache
+# should be above 95%, and the dirty/clean pages forced from the cache
+# should be 0.)
+#
+# and
+#
+# db_stat -ch /var/lib/ldap | head -16
+#
+# (For optimal performance, usage should be within 85% of the configured
+# values.)
+#
+# 5MB cachesize
+set_cachesize 0 5242880 0
+set_lk_max_objects 1500
+set_lk_max_locks 1500
+set_lk_max_lockers 1500