[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: SyncREPL Testing



> Please use
> slapadd -r -i 50 -n1 < /tmp/consumer.ldif
> to populate the replica for the first time,
> and use the same rid in the syncrepl directive in slapd.conf 
> syncrepl rid=50
>     ....
>     ....
> When slapadd -i <rid> is used, use rid less than 100 for now. (this will be
> fixed in the HEAD shortly)

Ok, it appears I have SyncREPL working.  Wonderful!

But it has raised a couple questions...

1.) What does the "rid" actually mean?  Is this value some kind of 'magic'?  A
value of 50 works,  what makes this value special?

2.) If I have multiple consumers should the rids all be the same or unique, or
does it matter?  I've read the SyncRepl section of the Admin guide but it
doesn't really explain what the RID means.  Do I need to go read the syncrepl draft?

---------------------------------------------------------------
OpenLDAP 2.2.14 (I will upgrade to 2.2.15)

Master
------
/opt/dsa/sbin/slapcat -n1 -m > /tmp/consumer.ldif
scp /tmp/consumer.ldif root@{consumer}:/tmp

Consumer
---------
slapd.conf -

syncrepl rid=50
  provider=ldap://{master}:389
  type=refreshAndPersist
  searchbase="o=Morrison Industries,c=US"
  filter="(objectclass=*)"
  scope=sub
  schemachecking=off
  updatedn="uid=syncrepl,ou=Replication,ou=SubSystems,o=Morrison Industries,c=US"
  bindmethod=simple
  binddn="uid=estate2,ou=Replication,ou=SubSystems,o=Morrison Industries,c=US"
  credentials=********

Setup -

cd /var/lib/ldap
rm -f *
ln -s /etc/openldap/DB_CONFIG
/opt/dsa/sbin/slapadd -r -i 50 -n1 < /tmp/consumer.ldif
chown ldap.ldap *
/opt/dsa/libexec/slapd -h ldap:/// -u ldap -g ldap

Connection -

estate3:/var/lib/ldap # netstat -ap | grep slap
tcp        0      0 *:ldap                  *:*                     LISTEN     
5296/slapd                                                                     
                           
tcp        0      0 {consumer}:33161     {master}:ldap ESTABLISHED 5296/slapd  
                                                                               
              
unix  2      [ ]         DGRAM                    16836  5296/slapd

And so far it seems to work!

> It will be more convenient to follow up if you file an ITS issue. Also
> recommended is to use the most recent 2.2.15 because it contains many fixes.