[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: N-way multi master configuration issue



You have not added the syncrepl overlay to the syncrepl provider(s). You should probably re-read the available documentation on syncrepl replication, you have missed several things which are clearly documented there.

Perhaps you should start with the simple example in the openldap documentation, get that working locally, and then compare differences to your problematic setup.

Poorly understood / configured multimaster replication is probably worse than not having any multimaster replication at all. 

On 30/08/2011, at 4:03 PM, Naga Chaitanya Palle <Naga.Chaitanya@aricent.com> wrote:

> Any inputs please?
> ________________________________________
> From: Naga Chaitanya Palle
> Sent: Monday, August 29, 2011 1:37 PM
> To: Buchan Milne
> Cc: openldap-technical@openldap.org
> Subject: RE: N-way multi master configuration issue
> 
> Hi Buchan,
> 
> After making the changes are per your suggestions, I am still not able to read data between the servers.
> 
> Also, I deleted DI data on server 2 and restarted to import data from server1 , but no use.
> Can you please check the slapd.conf files and suggest.
> 
> 
> Server 1 slapd.conf file
> #
> # See slapd.conf(5) for details on configuration options.
> # This file should NOT be world readable.
> #
> include         /usr/share/openldap2.4/schema/sudo.schema
> include         /usr/share/openldap2.4/schema/core.schema
> include         /usr/share/openldap2.4/schema/cosine.schema
> include         /usr/share/openldap2.4/schema/inetorgperson.schema
> include         /usr/share/openldap2.4/schema/nis.schema
> include         /usr/share/openldap2.4/schema/misc.schema
> include         /usr/share/openldap2.4/schema/openldap.schema
> include         /usr/share/openldap2.4/schema/ppolicy.schema
> include         /usr/share/openldap2.4/schema/corba.schema
> 
> loglevel        296
> 
> 
> # Allow LDAPv2 client connections.  This is NOT the default.
> allow bind_v2
> 
> # Do not enable referrals until AFTER you have a working directory
> # service AND an understanding of referrals.
> #referral       ldap://root.openldap.org
> 
> pidfile         /var/run/ldap2.4/slapd.pid
> argsfile        /var/run/ldap2.4/slapd.args
> 
> 
> access to attrs=userPassword
>      by self write
>      by users read
>      by anonymous auth
> 
> 
> #access to attrs=shadowLastChange
> #     by self write
>  #    by * auth
> 
> access to *
>      by * read
> 
> access to *
>     by dn.base="cn=Manager,dc=comverse-in,dc=com" read
>     by * break
> 
> # Load dynamic backend modules:
> # modulepath    /usr/lib/openldap
> 
> # dummy test certificate which you can generate by changing to
> # /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
> # slapd.pem so that the ldap user or group can read it.  Your client software
> # may balk at self-signed certificates, however.
> # TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
> # TLSCertificateFile /etc/pki/tls/certs/slapd.pem
> # TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem
> 
> #TLSCipherSuite HIGH:MEDIUM:+SSLv2
> #TLSCACertificateFile /etc/openldap2.4/cacerts/cacert.pem
> #TLSCertificateFile /etc/openldap2.4/cacerts/slapd-cert.pem
> #TLSCertificateKeyFile /etc/openldap2.4/cacerts/slapd-key.pem
> 
> 
> # Sample security restrictions
> #       Require integrity protection (prevent hijacking)
> #       Require 112-bit (3DES or better) encryption for updates
> #       Require 63-bit encryption for simple bind
> # security ssf=1 update_ssf=112 simple_bind=64
> 
> # Sample access control policy:
> #       Root DSE: allow anyone to read it
> #       Subschema (sub)entry DSE: allow anyone to read it
> #       Other DSEs:
> #               Allow self write access
> #               Allow authenticated users read access
> #               Allow anonymous users to authenticate
> #       Directives needed to implement policy:
> # access to dn.base="" by * read
> # access to dn.base="cn=Subschema" by * read
> # access to *
> #       by self write
> #       by users read
> #       by anonymous auth
> #
> # if no access controls are present, the default policy
> # allows anyone and everyone to read anything but restricts
> # updates to rootdn.  (e.g., "access to * by * read")
> #
> # rootdn can always read and write EVERYTHING!
> 
> #######################################################################
> # ldbm and/or bdb database definitions
> #######################################################################
> serverId         001
> 
> database         bdb
> suffix   "dc=comverse-in,dc=com"
> rootdn   "cn=Manager,dc=comverse-in,dc=com"
> rootpw          {SSHA}9tKeVZfgKFCfgIFQxXt5esH0HhQk1dIS
> 
> # Cleartext passwords, especially for the rootdn, should
> # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
> # Use of strong authentication encouraged.
> # rootpw                secret
> # rootpw                {crypt}ijFYNcSNctBYg
> 
> # The database directory MUST exist prior to running slapd AND
> # should only be accessible by the slapd and slap tools.
> # Mode 700 recommended.
> 
> directory       /var/lib/ldap2.4
> 
> 
> # Indices to maintain for this database
> #index objectClass                       eq,pres
> #index ou,cn,mail,surname,givenname      eq,pres,sub
> #index uidNumber,gidNumber,loginShell    eq,pres
> #index uid,memberUid                     eq,pres,sub
> #index nisMapName,nisMapEntry            eq,pres,sub
> #index       sudoUser        eq
> 
> index       sudoUser        eq
> index       member          eq
> index ou,cn,mail,surname,givenname      eq,pres,sub
> index uidNumber,gidNumber,loginShell    eq,pres
> index uid,memberUid                     eq,pres,sub
> #index objectclass,entryCSN,entryUUID eq
> 
> # Load dynamic backend modules:
> # modulepath    /usr/lib/openldap
> 
> modulepath      /usr/lib/openldap2.4
> 
> 
> # modules available in openldap-servers-overlays RPM package:
> # moduleload accesslog.la
> # moduleload auditlog.la
> # moduleload denyop.la
> # moduleload dyngroup.la
> # moduleload dynlist.la
> # moduleload lastmod.la
> # moduleload pcache.la
> moduleload ppolicy.la
> # moduleload refint.la
> # moduleload retcode.la
> # moduleload rwm.la
> # moduleload smbk5pwd.la
> moduleload syncprov.la
> # moduleload translucent.la
> # moduleload unique.la
> # moduleload valsort.la
> 
> # modules available in openldap-servers-sql RPM package:
> # moduleload back_sql.la
> syncrepl rid=123
>                provider=ldap://devonly144.comverse-in.com
>                type=refreshAndPersist
>                interval=00:00:01:00
>                searchbase="dc=comverse-in,dc=com"
>                filter="(objectClass=*)"
>                scope=sub
>                attrs="*"
>                schemachecking=off
>                bindmethod=simple
>                binddn="cn=Manager,dc=comverse-in,dc=com"
>                credentials=sonora
> 
> 
> index objectClass,entryCSN,entryUUID                       eq
> mirrormode true
> 
> 
> overlay syncprov
> syncprov-checkpoint 100 10
> 
> overlay ppolicy
> ppolicy_default "cn=DefaultPassword,ou=pwpolicies,dc=comverse-in,dc=com"
> ppolicy_hash_cleartext
> ppolicy_use_lockout
> 
> #SUDOERS_BASE=ou=SUDOers,dc=comverse-in,dc=com
> 
> # Replicas of this database
> #replogfile /var/lib/ldap/openldap-master-replog
> #replica host=ldap-1.example.com:389 starttls=critical
> #     bindmethod=sasl saslmech=GSSAPI
> #     authcId=host/ldap-master.example.com@EXAMPLE.COM
> 
> #replogfile /var/lib/ldap/openldap-master-replog
> #replica uri=ldaps://rht144.comverse-in.com:389 starttls=critical
> 
> 
> Server2 slapd.conf file
> #
> # See slapd.conf(5) for details on configuration options.
> # This file should NOT be world readable.
> #
> include         /usr/share/openldap2.4/schema/sudo.schema
> include         /usr/share/openldap2.4/schema/core.schema
> include         /usr/share/openldap2.4/schema/cosine.schema
> include         /usr/share/openldap2.4/schema/inetorgperson.schema
> include         /usr/share/openldap2.4/schema/nis.schema
> include         /usr/share/openldap2.4/schema/misc.schema
> include         /usr/share/openldap2.4/schema/openldap.schema
> include         /usr/share/openldap2.4/schema/ppolicy.schema
> include         /usr/share/openldap2.4/schema/corba.schema
> 
> loglevel        296
> 
> 
> # Allow LDAPv2 client connections.  This is NOT the default.
> allow bind_v2
> 
> # Do not enable referrals until AFTER you have a working directory
> # service AND an understanding of referrals.
> #referral       ldap://root.openldap.org
> 
> pidfile         /var/run/ldap2.4/slapd.pid
> argsfile        /var/run/ldap2.4/slapd.args
> 
> 
> access to attrs=userPassword
>      by self write
>      by users read
>      by anonymous auth
> 
> 
> #access to attrs=shadowLastChange
> #     by self write
>  #    by * auth
> 
> access to *
>      by * read
> 
> access to *
>     by dn.base="cn=Manager,dc=comverse-in,dc=com" read
>     by * break
> 
> 
> # Load dynamic backend modules:
> # modulepath    /usr/lib/openldap
> 
> # dummy test certificate which you can generate by changing to
> # /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
> # slapd.pem so that the ldap user or group can read it.  Your client software
> # may balk at self-signed certificates, however.
> # TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
> # TLSCertificateFile /etc/pki/tls/certs/slapd.pem
> # TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem
> 
> #TLSCipherSuite HIGH:MEDIUM:+SSLv2
> #TLSCACertificateFile /etc/openldap2.4/cacerts/cacert.pem
> #TLSCertificateFile /etc/openldap2.4/cacerts/slapd-cert.pem
> #TLSCertificateKeyFile /etc/openldap2.4/cacerts/slapd-key.pem
> 
> 
> # Sample security restrictions
> #       Require integrity protection (prevent hijacking)
> #       Require 112-bit (3DES or better) encryption for updates
> #       Require 63-bit encryption for simple bind
> # security ssf=1 update_ssf=112 simple_bind=64
> 
> # Sample access control policy:
> #       Root DSE: allow anyone to read it
> #       Subschema (sub)entry DSE: allow anyone to read it
> #       Other DSEs:
> #               Allow self write access
> #               Allow authenticated users read access
> #               Allow anonymous users to authenticate
> #       Directives needed to implement policy:
> # access to dn.base="" by * read
> # access to dn.base="cn=Subschema" by * read
> # access to *
> #       by self write
> #       by users read
> #       by anonymous auth
> #
> # if no access controls are present, the default policy
> # allows anyone and everyone to read anything but restricts
> # updates to rootdn.  (e.g., "access to * by * read")
> #
> # rootdn can always read and write EVERYTHING!
> 
> #######################################################################
> # ldbm and/or bdb database definitions
> #######################################################################
> serverId         002
> 
> #database       bdb
> database         bdb
> #suffix         "dc=comverse-in,dc=com"
> suffix   "dc=comverse-in,dc=com"
> #rootdn         "cn=Manager,dc=comverse-in,dc=com"
> rootdn   "cn=Manager,dc=comverse-in,dc=com"
> rootpw          {SSHA}4qLml3DcOyfwiKlN/garIms4a8fmsNkx
> #rootpw                 sonora
> 
> # Cleartext passwords, especially for the rootdn, should
> # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
> # Use of strong authentication encouraged.
> # rootpw                secret
> # rootpw                {crypt}ijFYNcSNctBYg
> 
> # The database directory MUST exist prior to running slapd AND
> # should only be accessible by the slapd and slap tools.
> # Mode 700 recommended.
> 
> directory       /var/lib/ldap2.4
> 
> 
> # Indices to maintain for this database
> #index objectClass                       eq,pres
> #index ou,cn,mail,surname,givenname      eq,pres,sub
> #index uidNumber,gidNumber,loginShell    eq,pres
> #index uid,memberUid                     eq,pres,sub
> #index nisMapName,nisMapEntry            eq,pres,sub
> #index       sudoUser        eq
> 
> index       sudoUser        eq
> index       member          eq
> index ou,cn,mail,surname,givenname      eq,pres,sub
> index uidNumber,gidNumber,loginShell    eq,pres
> index uid,memberUid                     eq,pres,sub
> #index objectclass,entryCSN,entryUUID eq
> 
> # Load dynamic backend modules:
> # modulepath    /usr/lib/openldap
> 
> modulepath      /usr/lib/openldap2.4
> 
> 
> # modules available in openldap-servers-overlays RPM package:
> # moduleload accesslog.la
> # moduleload auditlog.la
> # moduleload denyop.la
> # moduleload dyngroup.la
> # moduleload dynlist.la
> # moduleload lastmod.la
> # moduleload pcache.la
> moduleload ppolicy.la
> # moduleload refint.la
> # moduleload retcode.la
> # moduleload rwm.la
> # moduleload smbk5pwd.la
> moduleload syncprov.la
> # moduleload translucent.la
> # moduleload unique.la
> # moduleload valsort.la
> 
> # modules available in openldap-servers-sql RPM package:
> # moduleload back_sql.la
> 
> 
> overlay ppolicy
> ppolicy_default "cn=DefaultPassword,ou=pwpolicies,dc=comverse-in,dc=com"
> ppolicy_hash_cleartext
> ppolicy_use_lockout
> 
> #SUDOERS_BASE=ou=SUDOers,dc=comverse-in,dc=com
> 
> # Replicas of this database
> #replogfile /var/lib/ldap/openldap-master-replog
> #replica host=ldap-1.example.com:389 starttls=critical
> #     bindmethod=sasl saslmech=GSSAPI
> #     authcId=host/ldap-master.example.com@EXAMPLE.COM
> 
> #replogfile /var/lib/ldap/openldap-master-replog
> #replica uri=ldaps://rht144.comverse-in.com:389 starttls=critical binddn="cn=Manager,dc=comverse-in,dc=com" bindmethod=simple credentials=sonora
> #serverId       2
> syncrepl rid=124
>                provider=ldap://uplite98.comverse-in.com
>                type=refreshAndPersist
>                interval=00:00:01:00
>                searchbase="dc=comverse-in,dc=com"
>                filter="(objectClass=*)"
>                scope=sub
>                attrs="*"
>                schemachecking=off
>                bindmethod=simple
>                binddn="cn=Manager,dc=comverse-in,dc=com"
>                credentials=sonora
> #updateref       ldap://uplite98.comverse-in.com
> 
> index objectClass,entryCSN,entryUUID                       eq
> 
> mirrormode true
> 
> overlay syncprov
> syncprov-checkpoint 100 10
> 
> Thanks and Regards,
> Naga Chaitanya
> 
> 
> 
> -----Original Message-----
> From: Buchan Milne [mailto:bgmilne@staff.telkomsa.net]
> Sent: Friday, August 26, 2011 7:15 PM
> To: Naga Chaitanya Palle
> Cc: openldap-technical@openldap.org
> Subject: Re: N-way multi master configuration issue
> 
> On Friday, 26 August 2011 15:28:13 Naga Chaitanya Palle wrote:
>> Hi buchan,
>> 
>> My server 1 is uplite98.comverse-in.com. In its slapd.conf, I have syncrepl
>> pointing to server 2 devonly144.comverse-in.com and vice versa for
>> server2.
> 
> Then your serverid (and, it should actually be serverId) is wrong:
> 
>>> serverid        124       ldap://devonly144.comverse-in.com
>>> syncrepl rid=124
>>> 
>>>                provider=ldap://devonly144.comverse-in.com:389
> 
> The URI form of serverId is useful if you have the same configuration on all
> your masters, in which case the listening address of your server must match
> one of the URIs. You may want to use this form for now:
> 
> serverId 1
> 
> If your serverId's weren't correct (check the contextCSNs), you should
> probably re-import an export of one server on the other one.
> 
>> I did not exactly understand what you indicated.
>> Can you please be more specific about what changes needs to be done in the
>> slapd.conf file?
> 
> In a multi-master setup, each server should be replicating off *all* servers,
> including itself.
> 
> 
> 
>> Thanks and Regards,
>> Naga Chaitanya
>> 
>> -----Original Message-----
>> From: Buchan Milne [mailto:bgmilne@staff.telkomsa.net]
>> Sent: Friday, August 26, 2011 6:56 PM
>> To: openldap-technical@openldap.org
>> Cc: Naga Chaitanya Palle
>> Subject: Re: N-way multi master configuration issue
>> 
>> On Friday, 26 August 2011 12:56:38 Naga Chaitanya Palle wrote:
>>> Hi,
>>> 
>>> I am trying to set up N-way multimaster configuration using syncrepl on
>>> openldap2.4 for RHEL 5.4
>>> 
>>> Currently I am using two masters for testing.
>>> 
>>> The slapd.conf on server1 is
>>> moduleload syncprov.la
>>> serverid        124       ldap://devonly144.comverse-in.com
>>> syncrepl rid=124
>>> 
>>>                provider=ldap://devonly144.comverse-in.com:389
>>>                type=refreshAndPersist
>>>                interval=00:00:01:00
>>>                searchbase="dc=comverse-in,dc=com"
>>>                filter="(objectClass=*)"
>>>                scope=sub
>>>                attrs="*"
>>>                schemachecking=off
>>>                bindmethod=simple
>>>                binddn="cn=Manager,dc=comverse-in,dc=com"
>>>                credentials=sonora
>>> 
>>> index objectClass,entryCSN,entryUUID                       eq
>>> mirrormode true
>>> 
>>> overlay syncprov
>>> syncprov-checkpoint 100 10
>>> 
>>> 
>>> The slapd.conf on server2 is
>>> moduleload syncprov.la
>>> serverid        123       ldap://uplite98.comverse-in.com
>>> syncrepl rid=123
>>> 
>>>                provider=ldap://uplite98.comverse-in.com:389
>>>                type=refreshAndPersist
>>>                interval=00:00:01:00
>>>                searchbase="dc=comverse-in,dc=com"
>>>                filter="(objectClass=*)"
>>>                scope=sub
>>>                attrs="*"
>>>                schemachecking=off
>>>                bindmethod=simple
>>>                binddn="cn=Manager,dc=comverse-in,dc=com"
>>>                credentials=sonora
>>> 
>>> index objectClass,entryCSN,entryUUID                       eq
>>> mirrormode true
>>> 
>>> overlay syncprov
>>> syncprov-checkpoint 100 10
>>> 
>>> But there is no data synchronization happening between the severs.
>> 
>> Of course not, you have configured each server only to replicate from
>> itself.
>> 
>>> When I added test3 user on server1, it is not reflecting on server 2.
>>> Same way when I added test4 user on server2 it is not reflecting on
>>> server1.
>>> 
>>> Please let me know what is missing in this configuration.
>> 
>> syncrepl statements pointing to the other master.
>> 
>> Regards,
>> Buchan
>> 
>> 
>> 
>> 
>> ===========================================================================
>> ==== Please refer to http://www.aricent.com/legal/email_disclaimer.html for
>> important disclosures regarding this electronic communication.
>> ==========================================================================
>> =====
> 
> 
> 
> 
> ===============================================================================
> Please refer to http://www.aricent.com/legal/email_disclaimer.html
> for important disclosures regarding this electronic communication.
> ===============================================================================
>