[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#4691) syncrepl in refreshOnly dies when bind to provider fails



--nextPart1470088.V9xMQ7mU2U
Content-Type: text/plain;
  charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

On Monday 02 October 2006 17:37, Howard Chu wrote:
> I don't see any indication of an OpenLDAP software bug here.
> Use the "retry" parameter if your connections are unreliable.

Since slapd.conf(5) isn't explicit on whether retry is valid for refreshOnl=
y=20
(I'll submit a patch for the documentation later), I had initially not set=
=20
retry when switching from refreshAndPersist, and when setting it subsequent=
ly=20
I had only added it back on one of the four databases.

I have subsequently set retry on all the databases, such that the syncrepl=
=20
configuration now looks as follows:

syncrepl rid=3D124
        provider=3Dldaps://<master hostname>
        retry=3D"60 10 300 10 600 +"
        type=3DrefreshOnly
        interval=3D"00:00:01:00"
        searchbase=3D"<suffix>"
        scope=3Dsub
        attrs=3D"*"
        schemachecking=3Doff
        bindmethod=3Dsimple
        binddn=3D"<dn for consumer>"
        credentials=3D"<password for consumer>"


However, since restarting the consumer with this config, replication has=20
stopped again:

Oct  4 09:39:43 leda slapd2.3[28811]: syncrepl_entry: uid=3Dmail10015
Oct  4 09:39:44 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:39:44 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_SEARCH_RESULT
Oct  4 09:39:58 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_INTERMEDIATE -=
=20
SYNC_ID_SET
Oct  4 09:39:59 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Dtelkomdsl9953
Oct  4 09:39:59 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Dtelkomsa122193
Oct  4 09:39:59 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Dintekom37262
Oct  4 09:40:00 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Dsusanna
Oct  4 09:40:01 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Donline139514
Oct  4 09:40:01 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Donline546691
Oct  4 09:40:02 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Donline193813
Oct  4 09:40:02 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Dsusannas
Oct  4 09:40:02 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Donline457755
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Donline27380
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Dti3345
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Dtelkomsa232906
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_del_nonpresent: be_delete=20
uid=3Donline555146
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry: uid=3Donline555146
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry: uid=3Donline566281
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:03 leda slapd2.3[28811]: syncrepl_entry: uid=3Dti3345
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: uid=3Donline546691
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: uid=3Donline193813
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: uid=3Dsusannas
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: uid=3Dtelkomdsl9953
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: uid=3Dintekom37262
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: uid=3Dtelkomsa122193
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry:=20
LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_search (0)
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: uid=3Donline27899
Oct  4 09:40:04 leda slapd2.3[28811]: syncrepl_entry: be_add (0)
Oct  4 09:40:04 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_SEARCH_RESULT
Oct  4 09:40:07 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_SEARCH_RESULT
Oct  4 09:43:47 leda slapd2.3[28811]: do_syncrep1: ldap_sasl_bind_s failed=
=20
(-1)
Oct  4 09:43:53 leda slapd2.3[28811]: do_syncrep1: ldap_sasl_bind_s failed=
=20
(-1)
Oct  4 09:44:13 leda slapd2.3[28811]: do_syncrep1: ldap_sasl_bind_s failed
(-1)

More bind failures occurred until:
Oct  4 10:38:54 leda slapd2.3[28811]: do_syncrep1: ldap_sasl_bind_s failed=
=20
(-1)

after which there was only:
Oct  4 10:40:15 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_SEARCH_RESULT
Oct  4 10:40:46 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_SEARCH_RESULT
Oct  4 10:41:15 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_SEARCH_RESULT
[...]
Oct  4 17:24:14 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_SEARCH_RESULT
Oct  4 17:24:46 leda slapd2.3[28811]: do_syncrep2: LDAP_RES_SEARCH_RESULT


After a restart:
Oct  4 17:25:54 leda slapd2.3[28811]: daemon: shutdown requested and=20
initiated.
Oct  4 17:26:26 leda slapd2.3[30580]: slapd starting
Oct  4 17:26:26 leda slapd2.3[30580]: do_syncrep2: LDAP_RES_SEARCH_RESULT
Oct  4 17:26:26 leda slapd2.3[30580]: do_syncrep2: LDAP_RES_SEARCH_RESULT
Oct  4 17:26:28 leda slapd2.3[30580]: do_syncrep2: LDAP_RES_INTERMEDIATE -=
=20
SYNC_ID_SET
Oct  4 17:26:29 leda slapd2.3[30580]: do_syncrep2: LDAP_RES_INTERMEDIATE -=
=20
SYNC_ID_SET
Oct  4 17:26:45 leda slapd2.3[30580]: syncrepl_del_nonpresent: be_delete=20
uid=3Donline185588
Oct  4 17:26:46 leda slapd2.3[30580]: syncrepl_del_nonpresent: be_delete=20
uid=3Donline193883

(In these log extracts, the DN's have been truncated for privacy reasons)

This doesn't occur on any of the slaves in our production site, but I will =
see=20
if I can reproduce it via other means.

Regards,
Buchan

=2D-=20
Buchan Milne
ISP Systems Specialist
B.Eng,RHCE(803004789010797),LPIC-2(LPI000074592)

--nextPart1470088.V9xMQ7mU2U
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQBFI9borJK6UGDSBKcRAvE/AJ44a1QsX/zY66CpkGzJkbfeFHm/kwCdHUyl
/uTp0anElaKJZ21EXkeaGO0=
=q/t2
-----END PGP SIGNATURE-----

--nextPart1470088.V9xMQ7mU2U--