[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: back-meta hangs (ITS#3058)



aleksander.adamowski@altkom.pl wrote:

>Full_Name: Aleksander Adamowski
>Version: 2.1.29
>OS: Fedora Core 1
>URL: 
>Submission from: (NULL) (157.25.5.68)
>
>
>I have a setup where back-meta is used as a dynamic failover mechanism to
>forward operations to 2 other OpenLDAP instances that are running back-bdb. It
>listens on a port different than 389.
>
>The relevant config options for the back-meta instance are (schema, access
>control, TLS and SASL options omitted):
>
>allow bind_v2 bind_anon_dn
>pidfile /var/run/ldap/slapd_meta.pid
>sizelimit 1024
>threads 64
>concurrency 36
>database        meta
>suffix          "dc=ourdomain,dc=pl,o=OurOrganization"
>rootdn    "cn=Manager,dc=ourdomain,dc=pl,o=OurOrganization"
>rootpw    {SSHA}CONFIDENTIALDATA
>uri           "ldap://localhost:389/dc=ourdomain,dc=pl,o=OurOrganization 
>ldaps://ldapreplica.ourdomain.pl"
>
># Legacy LDAP systems backward compatibility suffixes:
>database        meta
>suffix          "o=ourdomain.com.pl"
>uri           "ldap://localhost:389/o=ourdomain.com.pl
>ldaps://ldapreplica.ourdomain.pl"
>suffixmassage  "o=ourdomain.com.pl" "dc=ourdomain,dc=pl,o=OurOrganization"
>
>database        meta
>suffix          ""
>uri           "ldap://localhost:389/dc=ourdomain,dc=pl,o=OurOrganization 
>ldaps://ldapreplica.ourdomain.pl"
>
>  
>

why don't you just use back-ldap? back-meta is worth the effort
only if you need multiple targets; otherwise all the features of
back-meta are also implemented in back-ldap, which has more,
and a better maintenance. Please try it out, and check whether
your problem persists.

p.



    SysNet - via Dossi,8 27100 Pavia Tel: +390382573859 Fax: +390382476497