[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#4012) slurpd not recognizing slave names



Full_Name: Russell Mosemann
Version: CVS 050907
OS: Debian 3.1 testing
URL: 
Submission from: (NULL) (192.160.64.49)


slurpd.replog contains the following example entry. Note that the slave names do
not specify a port, as they use the default port, 389.

replica: ldap1.cune.org
replica: ldap1.cune.pri
replica: ldap2.cune.pri
replica: ldap3.cune.pri
replica: ldap4.cune.pri
replica: ldap5.cune.pri
time: 1126148455
dn: uid=imapauth,ou=dynamic,o=cune
changetype: modify
...

When starting, slurpd produces the following messages and does not contact the
slaves (i.e., no replication takes place and slurpd.status is not updated).

Config: ** configuration file successfully read and parsed
Warning: unknown replica ldap1.cune.org:0 found in replication log
Warning: unknown replica ldap1.cune.pri:0 found in replication log
Warning: unknown replica ldap2.cune.pri:0 found in replication log
Warning: unknown replica ldap3.cune.pri:0 found in replication log
Warning: unknown replica ldap4.cune.pri:0 found in replication log
Warning: unknown replica ldap5.cune.pri:0 found in replication log
begin replication thread for ldap1.cune.pri:389
Replica ldap1.cune.pri:389, skip repl record for uid=imapauth,ou=dynamic,o=cune
(not mine)
begin replication thread for ldap1.cune.org:389
Replica ldap1.cune.org:389, skip repl record for uid=imapauth,ou=dynamic,o=cune
(not mine)
...

Editing the replog by hand to include ":389" after each slave name and
restarting slurpd causes updates to occur up to that point. However, further
replication does not take place, because new entries do not have ":389" after
the slave names. Replicas are defined in slapd.conf/slapd.d without a port,
which shouldn't matter, because 389 is the default port, and the port is listed
as optional in slapd.conf(5).

replica uri=ldap://ldap1.cune.org
  binddn=...
replica uri=ldap://ldap1.cune.pri
  binddn=...
replica uri=ldap://ldap2.cune.pri
  binddn=...
replica uri=ldap://ldap3.cune.pri
  binddn=...
replica uri=ldap://ldap4.cune.pri
  binddn=...
replica uri=ldap://ldap5.cune.pri
  binddn=...