[Date Prev][Date Next] [Chronological] [Thread] [Top]

Mysterious back-ldap and back-meta behavior



Greetings.

I'm using the back-ldap backend to map a superior directory into the
namespace of a local inferior. My slapd is configured along these lines:

database        ldbm
suffix          "o=foo,o=bar,o=universe"
...

database        ldap
suffix          "o=universe"
uri             "ldap://replica-server/";
rebind-as-user

Note that the proxied database is a replica. I fire up ethereal to watch
things. Now when I send a modification through the proxy (I've tested this
a number of ways), I can see the bind requests from the proxy, the
referral, the connection to the master, the bind on the master, the
modification request, and the modification response. All appears groovy.

But the proxy never sends a reply back to the originating client, which
ends up hanging waiting for a response message. I can see this quite
plainly in ethereal: reply message from master to proxy, then silence. I
see this both using ldapmodify and Net::LDAP. The symptom in ldapmodify is
that it says

modifying entry "uid=baz,ou=People,o=universe"

and then sits there without accepting any more requests. I have to hit ^C
to kill it.

Has anyone else seen this? Can anyone help? Anyone? Anyone?

I am using openldap-2.2.14, built with the following options:

# PERLBIN=/usr/local/bin/perl ./configure
--prefix=/usr/local/openldap-2.2.14 --enable-crypt --enable-dynamic
--enable-rewrite --enable-wrappers --disable-bdb --without-cyrus-sasl
--enable-ldap --enable-ldbm --enable-meta --enable-monitor --enable-null
--enable-perl --enable-shell

-- 
Jefferson Ogata : Internetworker, Antibozo