Re: Problems Authenticating against OpenLDAP - Mailing list pgsql-general

From Radosław Smogura
Subject Re: Problems Authenticating against OpenLDAP
Date
Msg-id 201012061903.59781.rsmogura@softperience.eu
Whole thread Raw
In response to Problems Authenticating against OpenLDAP  (David Kerr <dmk@mr-paradox.net>)
Responses Re: Problems Authenticating against OpenLDAP  (David Kerr <dmk@mr-paradox.net>)
List pgsql-general
Try with configuration parameter
conn_max_pending (number of connections waiting for processing thread)
conn_max_auth (same, but for authenticated)

If you are using anonymous auth then, by default you have
conn_max_pending=100. In your configuration I don't see need to increase
threads to 32?

Does your open ldap has PostgreSQL backend? :)
Try to increase open ldap log level - to get info about connection opening.

--
----------
Radosław Smogura
http://www.softperience.eu

David Kerr <dmk@mr-paradox.net> Monday 06 December 2010 18:00:19
> The problem is, i'm not seeing a corresponding error on the OpenLDAP side.
>
> Also, it seems like this only happens under load, like if someone does a
> unit test that connects to the database 100 times in a few seconds.
>
> Has anyone dealt with this? I've been trying to tune OpenLDAP to handle
> more concurrent connections, but without much success. i've set in my
> /etc/openldap/slapd.conf
> threads 32
> concurrency 100
>
> and in
> /etc/ldap.conf
> threads 100
> idle_timelimit 60
> bind_timelimit 120
>
> The fact that it's not even logging the  failure worries me, like
> something's causing the request not even to hit the server.
>
> Any ideas would be greatly appreciated.
>
> Thanks
>
> Dave

pgsql-general by date:

Previous
From: "James B. Byrne"
Date:
Subject: Re: PG84 and SELinux
Next
From: "James B. Byrne"
Date:
Subject: Re: PG84 and SELinux