[Date Prev][Date Next] [Chronological] [Thread] [Top]

slurpd replication



Hi.

After skimming through large parts of the mailing list archive and testing 
my configuration for all kinds of accidental errors, my problem still 
remains:

I set up an LDAP master slapd and slurpd which ought to replicate changes 
to a LDAP replica slapd. Pretty simple. However, replication does not 
work.

Adding an entry to the master slapd causes slurpd to (successfully!) 
connect to the replica slapd, but it does not succeed in adding the new 
entry due to a constraint violation.
Adding the entry manually (ldapadd) to the replica slapd using the 
updatedn works fine.

I have the feeling this is caused by problems with 
NO-USER-MODIFICATION-Attributes, though slurpds binddn equals the 
updatedn (which also is the rootdn) of the replica slapd.

Is it a problem to have different rootdns on a master and a slave slapd? 
Isn't the replica slapd's updatedn allowed to do any operation on the 
replica's database?

My master/replica configuration options are attached below.
Has anyone of you an idea what my problem could be?
Thank you for having a look on it.

-marc



The master replication configuration is
--
replogfile /somewhere/master.rep
replica	host=ldap-master.somedomain.com:3389
	"binddn=cn=slurpd,ou=accounts,o=somedomain,c=com"
	bindmethod=simple
	tls=start_tls
	credentials=secretpw
--

The master's rootdn entry is:
--
rootdn "cn=ldapmaster,ou=accounts,o=somedomain,c=com"
rootpw secretmasterpw
--

The replica replication configuration is
--
updatedn	"cn=slurpd,ou=accounts,o=fh-heilbronn,c=de"
updateref	ldap://ldap-master.somedomain.com:9389/
--

The replica's rootdn entry is
--
rootdn	"cn=slurpd,ou=accounts,o=somedomain, c=com"
rootpw	secretreplicapw
-- 

===============================
Marc Kirchner
<kirchner@stud.fh-heilbronn.de>
...don't just do. Be.