[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Fwd: Multi-Master OpenLDAP Replication for 3 nodes -- slapadd command failing



Hi Philip,

If you can't post it, could you please email me a *working* LDIF file of Section 18.3.3 "N-Way Multi-Master"?
(I can substitute my real values if you keep the "$xxx" labels in there, of course.)

My comments in-line below.

Thanks in advance

Fal


On Thu, Jan 3, 2013 at 8:02 PM, Philip Guenther <guenther+ldaptech@sendmail.com> wrote:
NOTE: I am not an OpenLDAP project developer and do not have any sort of
commit rights to any part of it.

On Thu, 3 Jan 2013, fal patel wrote:
> Thank you very much for your emails.
>
> Well, it doesn't work for me, and hasn't for the two weeks I've been
> wrestling with it.
>
> Could you please post a *working* LDIF file of Section 18.3.3 "N-Way
> Multi-Master"?
> (I can substitute my real values if you keep the "$xxx" labels in there, of
> course.)

The LDIF in that section on the website apepars, to my eyes, to be
acceptable, on a piece-wise basis BY THE ldapadd AND/OR ldapmodify
PROGRAMS INCLUDED IN OPENLDAP.


It should be acceptable as an LDIF as input to slapadd.
If it is not, it is buggy by definition.
Remember, we should be able to perform database configuration OFF-LINE.
ie. without slapd running.
And obviously when off-line, slapadd works whereas ldapmodify, ldapadd etc. cannot.
 

If you cannot figure out how to set up your server to that its cn=config
tree can modified with ldapadd and ldapmodify, then stop playing with
replication and figure that out.

On the contrary.
See above.
 

> I want to be able to feed the above LDIF file in to slapadd and obtain
> both config db replication and also data replication.

Nope, sorry, that's not something that the project documents.  It may be
possible in some cases but in general you need to use ldapmodify

No.
The DB on-line configuration case should be supported, of course.
And so should the DB off-line configuration case.
 
 
I stand by my assertion that not all the chunks there are valid RFC 2849
LDIF.  OpenLDAP's ldapmodify accepts them, but at least this chunk may be
rejected by other tools that comply with the standard and cannot be
considered portable
     dn: cn=config
     changetype: modify
     replace: olcServerID
     olcServerID: 1 $URI1
     olcServerID: 2 $URI2
     olcServerID: 3 $URI3

as it lacks the required terminating "-" line.

Yes, because the Section 8.3.3 "N-Way Multi-Master" document/code from the OpenLDAP Administrator's Guide lacks the terminating  "-" after modify (and in several places too), it is not valid LDIF syntax.
So, it is buggy.
So, it should be fixed.


Philip Guenther