[Date Prev][Date Next] [Chronological] [Thread] [Top]

Syncrepl and MMR



All,

 

Ok, grasping at straws here.  This is the cn=config for mm-server1 as of yesterday.

 

mm-server1:

dn: cn=config

objectClass: olcGlobal

cn: config

olcConfigFile: /usr/local/openldap/etc/openldap/slapd.conf

olcConfigDir: /usr/local/openldap/etc/openldap/slapd.d

olcArgsFile: /var/lib/openldap/run/slapd.args

olcAttributeOptions: lang-

olcAuthzPolicy: none

olcConcurrency: 0

olcConnMaxPending: 100

olcConnMaxPendingAuth: 1000

olcGentleHUP: FALSE

olcIdleTimeout: 0

olcIndexSubstrIfMaxLen: 4

olcIndexSubstrIfMinLen: 2

olcIndexSubstrAnyLen: 4

olcIndexSubstrAnyStep: 2

olcIndexIntLen: 4

olcListenerThreads: 1

olcLocalSSF: 71

olcPidFile: /var/lib/openldap/run/slapd.pid

olcReadOnly: FALSE

olcSaslSecProps: noplain,noanonymous

olcSockbufMaxIncoming: 262143

olcSockbufMaxIncomingAuth: 16777215

olcThreads: 16

olcTLSCRLCheck: none

olcTLSVerifyClient: never

olcTLSProtocolMin: 0.0

olcToolThreads: 1

olcWriteTimeout: 0

structuralObjectClass: olcGlobal

entryUUID: 1b256f1e-2f15-4538-8a6f-5b021d015e35

creatorsName: cn=config

createTimestamp: 20140122200748Z

olcLogLevel: stats

olcSecurity: tls=0

olcServerID: 1 ldap://mm-server1.example.ldap

olcServerID: 2 ldap://mm-server2.example.ldap

entryCSN: 20140131211613.134974Z#000000#001#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140131211613Z

 

dn: cn=module{0},cn=config

objectClass: olcModuleList

cn: module{0}

olcModuleLoad: {0}syncprov

olcModuleLoad: {1}accesslog

structuralObjectClass: olcModuleList

entryUUID: 1191cf8f-8d46-4f2e-8aba-e65537210029

creatorsName: cn=admin,cn=config

createTimestamp: 20140129175231Z

entryCSN: 20140129175429.232704Z#000000#001#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140129175429Z

 

dn: olcDatabase={-1}frontend,cn=config

objectClass: olcDatabaseConfig

objectClass: olcFrontendConfig

olcDatabase: {-1}frontend

olcAccess: {0}to *  by self write  by users read  by anonymous auth

olcAddContentAcl: FALSE

olcLastMod: TRUE

olcMaxDerefDepth: 0

olcReadOnly: FALSE

olcSchemaDN: cn=Subschema

olcSyncUseSubentry: FALSE

olcMonitoring: FALSE

structuralObjectClass: olcDatabaseConfig

entryUUID: 77451682-9629-4753-9a80-5cc0e69a7482

creatorsName: cn=config

createTimestamp: 20140122200748Z

entryCSN: 20140122200748.381523Z#000000#000#000000

modifiersName: cn=config

modifyTimestamp: 20140122200748Z

 

dn: olcDatabase={0}config,cn=config

objectClass: olcDatabaseConfig

olcDatabase: {0}config

olcAccess: {0}to *  by * none

olcAddContentAcl: TRUE

olcLastMod: TRUE

olcMaxDerefDepth: 15

olcReadOnly: FALSE

olcRootDN: cn=admin,cn=config

olcRootPW:: <password>

olcSyncUseSubentry: FALSE

olcMonitoring: FALSE

structuralObjectClass: olcDatabaseConfig

entryUUID: d7f25d3b-7ad1-4625-a577-a23a22b5494d

creatorsName: cn=config

createTimestamp: 20140122200748Z

entryCSN: 20140122200748.381523Z#000000#000#000000

modifiersName: cn=config

modifyTimestamp: 20140122200748Z

 

dn: olcDatabase={1}bdb,cn=config

objectClass: olcDatabaseConfig

objectClass: olcBdbConfig

olcDatabase: {1}bdb

olcSuffix: dc=example,dc=ldap

olcAddContentAcl: FALSE

olcLastMod: TRUE

olcMaxDerefDepth: 15

olcReadOnly: FALSE

olcRootDN: cn=ldapadmin,dc=example,dc=ldap

olcRootPW:: <password>

olcSyncUseSubentry: FALSE

olcMonitoring: TRUE

olcDbDirectory: /var/lib/openldap/openldap-data

olcDbCacheSize: 1000

olcDbConfig: {0}# $OpenLDAP$

olcDbConfig: {1}# Example DB_CONFIG file for use with slapd(8) BDB/HDB databas

es.

olcDbConfig: {2}#

olcDbConfig: {3}# See the Oracle Berkeley DB documentation

olcDbConfig: {4}#   <http://www.oracle.com/technology/documentation/berkeley-d

b/db/ref/env/db_config.html>

olcDbConfig: {5}# for detail description of DB_CONFIG syntax and semantics.

olcDbConfig: {6}#

olcDbConfig: {7}# Hints can also be found in the OpenLDAP Software FAQ

olcDbConfig:: ezh9Iwk8aHR0cDovL3d3dy5vcGVubGRhcC5vcmcvZmFxL2luZGV4LmNnaT9maWxl

PTI+

olcDbConfig: {9}# in particular:

olcDbConfig: {10}#   <http://www.openldap.org/faq/index.cgi?file=1075>

olcDbConfig: {11}

olcDbConfig: {12}# Note: most DB_CONFIG settings will take effect only upon re

building

olcDbConfig: {13}# the DB environment.

olcDbConfig: {14}

olcDbConfig: {15}# one 0.25 GB cache

olcDbConfig: {16}set_cachesize 0 268435456 1

olcDbConfig: {17}

olcDbConfig: {18}# Data Directory

olcDbConfig: {19}#set_data_dir db

olcDbConfig: {20}

olcDbConfig: {21}# Transaction Log settings

olcDbConfig: {22}set_lg_regionmax 262144

olcDbConfig: {23}set_lg_bsize 2097152

olcDbConfig: {24}#set_lg_dir logs

olcDbConfig: {25}

olcDbConfig: {26}# Note: special DB_CONFIG flags are no longer needed for "qui

ck"

olcDbConfig:: ezI3fSMgc2xhcGFkZCg4KSBvciBzbGFwaW5kZXgoOCkgYWNjZXNzIChzZWUgdGhl

aXIgLXEgb3B0aW9uKS4g

olcDbNoSync: FALSE

olcDbDirtyRead: FALSE

olcDbIDLcacheSize: 0

olcDbIndex: objectClass eq

olcDbIndex: entryUUID eq

olcDbIndex: entryCSN eq

olcDbIndex: cn eq,sub

olcDbIndex: uid eq

olcDbIndex: uidNumber eq

olcDbIndex: gidNumber eq

olcDbIndex: sn eq,sub

olcDbIndex: mail eq,sub

olcDbIndex: departmentNumber eq

olcDbIndex: automountKey eq

olcDbIndex: memberUid eq

olcDbIndex: printerURI eq

olcDbLinearIndex: FALSE

olcDbMode: 0600

olcDbSearchStack: 16

olcDbShmKey: 0

olcDbCacheFree: 1

olcDbDNcacheSize: 0

structuralObjectClass: olcBdbConfig

entryUUID: 5a87b5f1-c445-4e0e-ba97-6d2d63093704

creatorsName: cn=config

createTimestamp: 20140122200748Z

olcMirrorMode: TRUE

olcLimits: {0}dn.exact="cn=ldapadmin,dc=example,dc=ldap" size=unlimited time=u

nlimited

olcSyncrepl: {0}rid=002 provider=ldap://mm-server2.example.ldap bindmethod=simple binddn="uid=replicator,ou=Admins,dc=example,dc=ldap" credentials=<password>

interval=01:00:00:00 searchbase="dc=example,dc=ldap" logbase="cn=accesslog" schemachecking=on type=refreshAndPersist retry="60 +" filter="(objectClass=*)" attrs="*,+" syncdata=accesslog starttls=no

olcSyncrepl: {1}rid=001 provider=ldap://mm-server1.example.ldap bindmethod=simple binddn="uid=replicator,ou=Admins,dc=example,dc=ldap" credentials=<password>

interval=01:00:00:00 searchbase="dc=example,dc=ldap" logbase="cn=accesslog" schemachecking=on type=refreshAndPersist retry="60 +" filter="(objectClass=*)" attrs="*,+" syncdata=accesslog starttls=no

olcAccess: {0}to attrs=userPassword,shadowLastChange by self write by anonymous auth by dn.exact="cn=ldapadmin,dc=example,dc=ldap" write by dn.exact="uid=replicator,ou=Admins,dc=example,dc=ldap" read by * none

olcAccess: {1}to * by * read

entryCSN: 20140203200931.503493Z#000000#001#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140203200931Z

 

dn: olcOverlay={0}syncprov,olcDatabase={1}bdb,cn=config

objectClass: olcOverlayConfig

objectClass: olcSyncProvConfig

olcOverlay: {0}syncprov

olcSpNoPresent: TRUE

structuralObjectClass: olcSyncProvConfig

entryUUID: 04afe1bf-40c7-425a-8b25-74f8687323fc

creatorsName: cn=admin,cn=config

createTimestamp: 20140129180447Z

entryCSN: 20140129180447.701059Z#000000#001#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140129180447Z

 

dn: olcOverlay={1}accesslog,olcDatabase={1}bdb,cn=config

objectClass: olcOverlayConfig

objectClass: olcAccessLogConfig

olcOverlay: {1}accesslog

olcAccessLogDB: cn=accesslog

olcAccessLogOps: writes

olcAccessLogPurge: 07+00:00 01+00:00

olcAccessLogSuccess: TRUE

structuralObjectClass: olcAccessLogConfig

entryUUID: 54b5fa00-8244-41d3-923d-0743a10bf192

creatorsName: cn=admin,cn=config

createTimestamp: 20140129180903Z

entryCSN: 20140129180903.479192Z#000000#001#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140129180903Z

 

dn: olcDatabase={2}bdb,cn=config

objectClass: olcDatabaseConfig

objectClass: olcBdbConfig

olcDatabase: {2}bdb

olcDbDirectory: /var/lib/openldap/accesslog

olcSuffix: cn=accesslog

olcDbIndex: default eq

olcDbIndex: entryCSN,objectClass,reqEnd,reqResult,reqStart

structuralObjectClass: olcBdbConfig

entryUUID: ff63820b-fbe4-4a65-8c00-99e2cc28fca5

creatorsName: cn=admin,cn=config

createTimestamp: 20140129175923Z

olcAccess: {0}to * by dn.exact="uid=replicator,ou=Admins,dc=example,dc=ldap" w

rite by * none

olcLimits: {0}dn.exact="uid=replicator,ou=Admins,dc=example,dc=ldap" time.soft

=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited

olcRootDN: uid=replicator,ou=Admins,dc=example,dc=ldap

entryCSN: 20140203190415.581904Z#000000#001#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140203190415Z

 

dn: olcOverlay={0}syncprov,olcDatabase={2}bdb,cn=config

objectClass: olcOverlayConfig

objectClass: olcSyncProvConfig

olcOverlay: {0}syncprov

olcSpNoPresent: TRUE

olcSpReloadHint: TRUE

structuralObjectClass: olcSyncProvConfig

entryUUID: 9246709d-7a9b-41f3-bca8-f665add4e4f2

creatorsName: cn=admin,cn=config

createTimestamp: 20140129180331Z

entryCSN: 20140129180331.702641Z#000000#001#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140129180331Z

 

 

mm-server2:

dn: cn=config

objectClass: olcGlobal

cn: config

olcConfigFile: /usr/local/openldap/etc/openldap/slapd.conf

olcConfigDir: /usr/local/openldap/etc/openldap/slapd.d

olcArgsFile: /var/lib/openldap/run/slapd.args

olcAttributeOptions: lang-

olcAuthzPolicy: none

olcConcurrency: 0

olcConnMaxPending: 100

olcConnMaxPendingAuth: 1000

olcGentleHUP: FALSE

olcIdleTimeout: 0

olcIndexSubstrIfMaxLen: 4

olcIndexSubstrIfMinLen: 2

olcIndexSubstrAnyLen: 4

olcIndexSubstrAnyStep: 2

olcIndexIntLen: 4

olcListenerThreads: 1

olcLocalSSF: 71

olcPidFile: /var/lib/openldap/run/slapd.pid

olcReadOnly: FALSE

olcSaslSecProps: noplain,noanonymous

olcSockbufMaxIncoming: 262143

olcSockbufMaxIncomingAuth: 16777215

olcThreads: 16

olcTLSCRLCheck: none

olcTLSVerifyClient: never

olcTLSProtocolMin: 0.0

olcToolThreads: 1

olcWriteTimeout: 0

structuralObjectClass: olcGlobal

entryUUID: 84a58742-a1ce-4714-a743-14daf3f40c75

creatorsName: cn=config

createTimestamp: 20131218155313Z

olcLogLevel: stats

olcSecurity: tls=0

olcServerID: 1 ldap://mm-server1.example.ldap

olcServerID: 2 ldap://mm-server2.example.ldap

entryCSN: 20140131211906.564734Z#000000#002#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140131211906Z

contextCSN: 20140206183618.370299Z#000000#002#000000

contextCSN: 20140121211615.993780Z#000000#004#000000

 

dn: cn=module{0},cn=config

objectClass: olcModuleList

cn: module{0}

olcModuleLoad: {0}syncprov

olcModuleLoad: {1}accesslog

structuralObjectClass: olcModuleList

entryUUID: ab2c7f52-e10f-4233-aa17-ac8b051defcf

creatorsName: cn=admin,cn=config

createTimestamp: 20140129182320Z

entryCSN: 20140129182642.147840Z#000000#002#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140129182642Z

 

dn: olcDatabase={-1}frontend,cn=config

objectClass: olcDatabaseConfig

objectClass: olcFrontendConfig

olcDatabase: {-1}frontend

olcAccess: {0}to *  by self write  by users read  by anonymous auth

olcAddContentAcl: FALSE

olcLastMod: TRUE

olcMaxDerefDepth: 0

olcReadOnly: FALSE

olcSchemaDN: cn=Subschema

olcSyncUseSubentry: FALSE

olcMonitoring: FALSE

structuralObjectClass: olcDatabaseConfig

entryUUID: 46ec808c-285f-442f-8c70-d5bb8c2d39de

creatorsName: cn=config

createTimestamp: 20131218155313Z

entryCSN: 20131218155313.477459Z#000000#000#000000

modifiersName: cn=config

modifyTimestamp: 20131218155313Z

 

dn: olcDatabase={0}config,cn=config

objectClass: olcDatabaseConfig

olcDatabase: {0}config

olcAccess: {0}to *  by * none

olcAddContentAcl: TRUE

olcLastMod: TRUE

olcMaxDerefDepth: 15

olcReadOnly: FALSE

olcRootDN: cn=admin,cn=config

olcRootPW:: <password>

olcSyncUseSubentry: FALSE

olcMonitoring: FALSE

structuralObjectClass: olcDatabaseConfig

entryUUID: 4354a8b6-8a36-4804-81f8-14a8550aef74

creatorsName: cn=config

createTimestamp: 20131218155313Z

entryCSN: 20131218155313.477459Z#000000#000#000000

modifiersName: cn=config

modifyTimestamp: 20131218155313Z

 

dn: olcOverlay={0}syncprov,olcDatabase={0}config,cn=config

objectClass: olcOverlayConfig

objectClass: olcConfig

objectClass: top

objectClass: olcSyncProvConfig

olcOverlay: {0}syncprov

structuralObjectClass: olcSyncProvConfig

entryUUID: 644d3984-d125-446e-aae2-1ddc541f4661

creatorsName: cn=admin,cn=config

createTimestamp: 20140121191314Z

entryCSN: 20140121191314.076259Z#000000#004#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140121191314Z

 

dn: olcDatabase={1}bdb,cn=config

objectClass: olcDatabaseConfig

objectClass: olcBdbConfig

olcDatabase: {1}bdb

olcSuffix: dc=example,dc=ldap

olcAddContentAcl: FALSE

olcLastMod: TRUE

olcMaxDerefDepth: 15

olcReadOnly: FALSE

olcRootDN: cn=ldapadmin,dc=example,dc=ldap

olcRootPW:: <password>

olcSyncUseSubentry: FALSE

olcMonitoring: TRUE

olcDbDirectory: /var/lib/openldap/openldap-data

olcDbCacheSize: 1000

olcDbConfig: {0}# $OpenLDAP$

olcDbConfig: {1}# Example DB_CONFIG file for use with slapd(8) BDB/HDB databas

es.

olcDbConfig: {2}#

olcDbConfig: {3}# See the Oracle Berkeley DB documentation

olcDbConfig: {4}#   <http://www.oracle.com/technology/documentation/berkeley-d

b/db/ref/env/db_config.html>

olcDbConfig: {5}# for detail description of DB_CONFIG syntax and semantics.

olcDbConfig: {6}#

olcDbConfig: {7}# Hints can also be found in the OpenLDAP Software FAQ

olcDbConfig:: ezh9Iwk8aHR0cDovL3d3dy5vcGVubGRhcC5vcmcvZmFxL2luZGV4LmNnaT9maWxl

PTI+

olcDbConfig: {9}# in particular:

olcDbConfig: {10}#   <http://www.openldap.org/faq/index.cgi?file=1075>

olcDbConfig: {11}

olcDbConfig: {12}# Note: most DB_CONFIG settings will take effect only upon re

building

olcDbConfig: {13}# the DB environment.

olcDbConfig: {14}

olcDbConfig: {15}# one 0.25 GB cache

olcDbConfig: {16}#set_cachesize 0 268435456 1

olcDbConfig: {17}set_cachesize 0 2147483648 1

olcDbConfig: {18}

olcDbConfig: {19}# Data Directory

olcDbConfig: {20}#set_data_dir db

olcDbConfig: {21}

olcDbConfig: {22}# Archive/deletion

olcDbConfig: {23}set_flags DB_LOG_AUTOREMOVE

olcDbConfig: {24}

olcDbConfig: {25}# Transaction Log settings

olcDbConfig: {26}set_lg_regionmax 262144

olcDbConfig: {27}set_lg_bsize 2097152

olcDbConfig: {28}#set_lg_dir logs

olcDbConfig: {29}

olcDbConfig: {30}# Note: special DB_CONFIG flags are no longer needed for "qui

ck"

olcDbConfig:: ezMxfSMgc2xhcGFkZCg4KSBvciBzbGFwaW5kZXgoOCkgYWNjZXNzIChzZWUgdGhl

aXIgLXEgb3B0aW9uKS4g

olcDbNoSync: FALSE

olcDbDirtyRead: FALSE

olcDbIDLcacheSize: 0

olcDbIndex: objectClass eq

olcDbIndex: entryUUID eq

olcDbIndex: entryCSN eq

olcDbIndex: cn eq,sub

olcDbIndex: uid eq

olcDbIndex: uidNumber eq

olcDbIndex: gidNumber eq

olcDbIndex: sn eq,sub

olcDbIndex: departmentNumber eq

olcDbIndex: mail eq,sub

olcDbIndex: automountKey eq

olcDbIndex: memberUid eq

olcDbIndex: printerURI eq

olcDbLinearIndex: FALSE

olcDbMode: 0600

olcDbSearchStack: 16

olcDbShmKey: 0

olcDbCacheFree: 1

olcDbDNcacheSize: 0

structuralObjectClass: olcBdbConfig

entryUUID: 94ff450b-aa70-4507-9ca6-51cdd740ea3e

creatorsName: cn=config

createTimestamp: 20131218155313Z

olcMirrorMode: TRUE

olcLimits: {0}dn.exact="cn=ldapadmin,dc=example,dc=ldap" size=unlimited time=u

nlimited

olcSyncrepl: {0}rid=001 provider=ldap://mm-server1.example.ldap bindmethod=si

mple binddn="uid=replicator,ou=Admins,dc=example,dc=ldap" credentials=<password> interval=01:00:00:00 searchbase="dc=example,dc=ldap" logbase="cn=accesslog" schemachecking=on type=refreshAndPersist retry="60 +" filter="(objectClass=*)" attrs="*,+" syncdata=accesslog starttls=no

olcSyncrepl: {1}rid=002 provider=ldap://mm-server2.example.ldap bindmethod=si

mple binddn="uid=replicator,ou=Admins,dc=example,dc=ldap" credentials=<password> interval=01:00:00:00 searchbase="dc=example,dc=ldap" logbase="cn=accesslog" schemachecking=on type=refreshAndPersist retry="60 +" filter="(objectClass=*)" attrs="*,+" syncdata=accesslog starttls=no

olcAccess: {0}to attrs=userPassword,shadowLastChange by self write by anonymou

s auth by dn.exact="cn=ldapadmin,dc=example,dc=ldap" write by dn.exact="uid=r

eplicator,ou=Admins,dc=example,dc=ldap" read

olcAccess: {1}to * by * read

entryCSN: 20140206183618.370299Z#000000#002#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140206183618Z

dn: olcOverlay={0}accesslog,olcDatabase={1}bdb,cn=config

objectClass: olcOverlayConfig

objectClass: olcAccessLogConfig

olcOverlay: {0}accesslog

olcAccessLogDB: cn=accesslog

olcAccessLogOps: writes

olcAccessLogPurge: 07+00:00 01+00:00

olcAccessLogSuccess: TRUE

structuralObjectClass: olcAccessLogConfig

entryUUID: 6e4e1508-5eb9-4372-bbd1-813f859b0acc

creatorsName: cn=admin,cn=config

createTimestamp: 20140129182321Z

entryCSN: 20140129182321.004272Z#000000#002#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140129182321Z

 

dn: olcOverlay={1}syncprov,olcDatabase={1}bdb,cn=config

objectClass: olcOverlayConfig

objectClass: olcSyncProvConfig

olcOverlay: {1}syncprov

olcSpNoPresent: TRUE

structuralObjectClass: olcSyncProvConfig

entryUUID: 9108e0db-ba9e-4b40-b743-4016c61582bc

creatorsName: cn=admin,cn=config

createTimestamp: 20140129183014Z

entryCSN: 20140129183014.073365Z#000000#002#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140129183014Z

 

dn: olcDatabase={2}bdb,cn=config

objectClass: olcDatabaseConfig

objectClass: olcBdbConfig

olcDatabase: {2}bdb

olcDbDirectory: /var/lib/openldap/accesslog

olcSuffix: cn=accesslog

olcDbIndex: default eq

olcDbIndex: entryCSN,objectClass,reqEnd,reqResult,reqStart

structuralObjectClass: olcBdbConfig

entryUUID: 9b42a346-de9b-42d5-8a3b-3167f80d4b01

creatorsName: cn=admin,cn=config

createTimestamp: 20140129182320Z

olcAccess: {0}to * by dn.exact="uid=replicator,ou=Admins,dc=example,dc=ldap" w

rite by * none

olcLimits: {0}dn.exact="uid=replicator,ou=Admins,dc=example,dc=ldap" time.soft

=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited

olcRootDN: uid=replicator,ou=Admins,dc=example,dc=ldap

entryCSN: 20140203190210.968231Z#000000#002#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140203190210Z

 

dn: olcOverlay={0}syncprov,olcDatabase={2}bdb,cn=config

objectClass: olcOverlayConfig

objectClass: olcSyncProvConfig

olcOverlay: {0}syncprov

olcSpNoPresent: TRUE

olcSpReloadHint: TRUE

structuralObjectClass: olcSyncProvConfig

entryUUID: 0366206b-4295-4463-952c-0b233646c24d

creatorsName: cn=admin,cn=config

createTimestamp: 20140129182831Z

entryCSN: 20140129182831.866738Z#000000#002#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140129182831Z

 

dn: olcDatabase={3}monitor,cn=config

objectClass: olcDatabaseConfig

olcAccess: {0}to dn.children="cn=monitor" by dn.children="cn=admin,cn=config"

 read

olcLastMod: TRUE

olcMaxDerefDepth: 15

olcReadOnly: FALSE

olcRootDN: cn=config

olcMonitoring: TRUE

structuralObjectClass: olcDatabaseConfig

entryUUID: 691d6dfc-82af-4e12-8f03-be93d5d5436b

creatorsName: cn=admin,cn=config

createTimestamp: 20140114170424Z

entryCSN: 20140114170424.436842Z#000000#000#000000

modifiersName: cn=admin,cn=config

modifyTimestamp: 20140114170424Z

olcDatabase: {3}monitor

 

An attempt IS being made between mm-server1 and mm-server2:

 

Log output from mm-server1:

<= ldap_dn2bv(cn=accesslog)=0

52fb7a31 SRCH "cn=accesslog" 2 052fb7a31     0 0 0

52fb7a31     filter: (objectClass=*)

52fb7a31     attrs:52fb7a31  reqDN52fb7a31  reqType52fb7a31  reqMod52fb7a31  reqNewRDN52fb7a31  reqDeleteOldRDN52fb7a31  reqNewSuperior52fb7a31  entryCSN52fb7a31

52fb7a31 base_candidates: base: "cn=accesslog" (0x00000001)

52fb7a31 send_ldap_result: err=0 matched="" text=""

52fb7a31 send_ldap_result: err=0 matched="" text=""

52fb7a31 connection_get(36)

52fb7a6d connection_get(36)

=> ldap_bv2dn(cn=ldapadmin,dc=example,dc=ldap,0)

<= ldap_bv2dn(cn=ldapadmin,dc=example,dc=ldap)=0

=> ldap_dn2bv(272)

<= ldap_dn2bv(cn=ldapadmin,dc=example,dc=ldap)=0

=> ldap_dn2bv(272)

<= ldap_dn2bv(cn=ldapadmin,dc=example,dc=ldap)=0

 

 

Log output from mm-server2:

52fb7a0f     attrs:52fb7a0f  *52fb7a0f

52fb7a0f base_candidates: base: "cn=role2,ou=sudoers,dc=example,dc=ldap" (0x00000271)

52fb7a0f send_ldap_result: err=0 matched="" text=""

ldap_build_search_req ATTRS: reqDN reqType reqMod reqNewRDN reqDeleteOldRDN reqNewSuperior entryCSN

52fb7a31 do_syncrep2: rid=001 got empty syncUUID with LDAP_SYNC_ADD (cn=accesslog)

52fb7a31 do_syncrepl: rid=001 rc -1 retrying

ldap_build_search_req ATTRS: reqDN reqType reqMod reqNewRDN reqDeleteOldRDN reqNewSuperior entryCSN

52fb7a6d do_syncrep2: rid=001 got empty syncUUID with LDAP_SYNC_ADD (cn=accesslog)

52fb7a6d do_syncrepl: rid=001 rc -1 retrying

ldap_build_search_req ATTRS: reqDN reqType reqMod reqNewRDN reqDeleteOldRDN reqNewSuperior entryCSN

52fb7aa9 do_syncrep2: rid=001 got empty syncUUID with LDAP_SYNC_ADD (cn=accesslog)

52fb7aa9 do_syncrepl: rid=001 rc -1 retrying

ldap_build_search_req ATTRS: reqDN reqType reqMod reqNewRDN reqDeleteOldRDN reqNewSuperior entryCSN

52fb7ae5 do_syncrep2: rid=001 got empty syncUUID with LDAP_SYNC_ADD (cn=accesslog)

52fb7ae5 do_syncrepl: rid=001 rc -1 retrying

 

 

Thanks in advance…

 

 

John D. Borresen (Dave)

Linux/Unix Systems Administrator

MIT  Lincoln Laboratory

Surveillance Systems Group

244 Wood St

Lexington, MA  02420

Email: john.borresen@ll.mit.edu