Here is the sync log I got from ldap1 and ldap2 :
If you need more information, please let me know.
Regards,
Frederic
1. Change on uid=f.prost@mb-line.com on LDAP 1 WHILE LDAP2 IS ON => change is replicated
----------------------------------------------------------------------------------------
LDAP1 :
-------
Mar 8 10:18:27 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=002 LDAP_RES_INTERMEDIATE - REFRESH_DELETE
Mar 8 10:18:27 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=004 LDAP_RES_INTERMEDIATE - REFRESH_DELETE
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[32686]: slap_queue_csn: queing 0x7fc733ba8220 20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[32686]: slap_graduate_commit_csn: removing 0x7fc72c001b90 20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[32686]: syncprov_sendresp: cookie=rid=003,csn=20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[32686]: syncprov_sendresp: cookie=rid=003,csn=20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=003 cookie=rid=003,csn=20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=003 CSN too old, ignoring 20120308091919.539118Z#000000#000#000000 (uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local)
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=004 cookie=rid=004,csn=20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=004 CSN too old, ignoring 20120308091919.539118Z#000000#000#000000 (uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local)
LDAP 2 :
--------
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: do_syncrep2: rid=003 cookie=rid=003,csn=20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: syncrepl_message_to_entry: rid=003 DN: uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local, UUID: ad82ba5a-f8c3-1030-97f8-cfd57a135aef
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: syncrepl_entry: rid=003 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_MODIFY)
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]:<= bdb_equality_candidates: (entryUUID) not indexed
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: syncrepl_entry: rid=003 be_search (0)
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: syncrepl_entry: rid=003 uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: slap_queue_csn: queing 0x7f23fc10ea00 20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: slap_graduate_commit_csn: removing 0x7f23fc112540 20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: syncprov_sendresp: cookie=rid=004,csn=20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: syncrepl_entry: rid=003 be_modify uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local (0)
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: slap_queue_csn: queing 0x7f23fc10ea00 20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: syncprov_sendresp: cookie=rid=004,csn=20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: do_syncrep2: rid=004 cookie=rid=004,csn=20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: slap_graduate_commit_csn: removing 0x7f23fc10f930 20120308091919.539118Z#000000#000#000000
Mar 8 10:19:19 srv-xxx-devlinux01 slapd[22544]: do_syncrep2: rid=004 CSN too old, ignoring 20120308091919.539118Z#000000#000#000000 (uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local)
2. Change on LDAP 1 WHILE LDAP2 IS OFF
-----------------------------------
LDAP1 :
-------
Mar 8 10:21:54 srv-xxx-devlinux01 slapd[32686]: slap_client_connect: URI=ldap://192.168.1.111 DN="uid=syncrepl,dc=mbweb,dc=local" ldap_sasl_bind_s failed (-1)
Mar 8 10:21:54 srv-xxx-devlinux01 slapd[32686]: do_syncrepl: rid=002 rc -1 retrying
Mar 8 10:21:54 srv-xxx-devlinux01 slapd[32686]: slap_client_connect: URI=ldap://192.168.1.111 DN="uid=syncrepl,dc=mbweb,dc=local" ldap_sasl_bind_s failed (-1)
Mar 8 10:21:54 srv-xxx-devlinux01 slapd[32686]: do_syncrepl: rid=004 rc -1 retrying
Mar 8 10:21:59 srv-xxx-devlinux01 slapd[32686]: slap_queue_csn: queing 0x7fc733ba8220 20120308092159.768904Z#000000#000#000000
Mar 8 10:21:59 srv-xxx-devlinux01 slapd[32686]: syncprov_sendresp: cookie=rid=003,csn=20120308092159.768904Z#000000#000#000000
Mar 8 10:21:59 srv-xxx-devlinux01 slapd[32686]: slap_graduate_commit_csn: removing 0x7fc72c001b90 20120308092159.768904Z#000000#000#000000
Mar 8 10:21:59 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=003 cookie=rid=003,csn=20120308092159.768904Z#000000#000#000000
Mar 8 10:21:59 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=003 CSN too old, ignoring 20120308092159.768904Z#000000#000#000000 (uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local)
3. LDAP2 Restarting => Change on LDAP1 is not replicated
--------------------------------------------------------
LDAP1 :
-------
Mar 8 10:22:24 srv-xxx-devlinux01 slapd[32686]: slap_client_connect: URI=ldap://192.168.1.111 DN="uid=syncrepl,dc=mbweb,dc=local" ldap_sasl_bind_s failed (-1)
Mar 8 10:22:24 srv-xxx-devlinux01 slapd[32686]: do_syncrepl: rid=002 rc -1 retrying
Mar 8 10:22:24 srv-xxx-devlinux01 slapd[32686]: slap_client_connect: URI=ldap://192.168.1.111 DN="uid=syncrepl,dc=mbweb,dc=local" ldap_sasl_bind_s failed (-1)
Mar 8 10:22:24 srv-xxx-devlinux01 slapd[32686]: do_syncrepl: rid=004 rc -1 retrying
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[32686]:<= bdb_equality_candidates: (entryCSN) not indexed
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[32686]:<= bdb_inequality_candidates: (entryCSN) not indexed
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[32686]:<= bdb_inequality_candidates: (entryCSN) not indexed
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[32686]: Entry uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local changed by peer, ignored
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[32686]: syncprov_search_response: cookie=rid=003,csn=20120308092159.768904Z#000000#000#000000
Mar 8 10:22:55 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=002 LDAP_RES_INTERMEDIATE - REFRESH_DELETE
Mar 8 10:22:55 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=004 LDAP_RES_INTERMEDIATE - REFRESH_DELETE
LDAP2 :
-------
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22588]: [INFO] Using built-in configuration - this may cause some problems
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22591]: [INFO] Launching OpenLDAP configuration test...
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22597]: [OK] OpenLDAP configuration test successful
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22598]: [INFO] no db_recover done
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22599]: [INFO] Launching OpenLDAP...
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22600]: [OK] file descriptor limit set to 2048
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22601]: @(#) $OpenLDAP: slapd 2.4.30 (Mar 8 2012 09:39:26) $#012#011root@srv-xxx-devlinux01:/root/openldap/servers/slapd
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: hdb_monitor_db_open: monitoring disabled; configure monitor database to enable
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: slapd starting
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=003 LDAP_RES_INTERMEDIATE - SYNC_ID_SET
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=003 LDAP_RES_INTERMEDIATE - REFRESH_PRESENT
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=003 cookie=rid=003,csn=20120308092159.768904Z#000000#000#000000
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]:<= bdb_inequality_candidates: (entryCSN) not indexed
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: nonpresent_callback: rid=003 present UUID b4c3f514-f8b8-1030-8ceb-8589f83e020f, dn dc=mbweb,dc=local
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: nonpresent_callback: rid=003 present UUID b4c9ce9e-f8b8-1030-8cec-8589f83e020f, dn cn=admin,dc=mbweb,dc=local
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: nonpresent_callback: rid=003 present UUID ba938f2a-f8ba-1030-8095-15116aa2ad47, dn ou=People,dc=mbweb,dc=local
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: nonpresent_callback: rid=003 present UUID ba94225a-f8ba-1030-8096-15116aa2ad47, dn ou=Group,dc=mbweb,dc=local
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: nonpresent_callback: rid=003 present UUID a1e3cfcc-f8be-1030-9b4d-a770f20bbc10, dn uid=syncrepl,dc=mbweb,dc=local
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=001 LDAP_RES_INTERMEDIATE - REFRESH_DELETE
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: nonpresent_callback: rid=003 present UUID ad82ba5a-f8c3-1030-97f8-cfd57a135aef, dn uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: nonpresent_callback: rid=003 present UUID e241b61a-f8c3-1030-97f9-cfd57a135aef, dn uid=s.lefevre@mb-line.com,ou=People,dc=mbweb,dc=local
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: slap_queue_csn: queing 0xf892b0 20120308092159.768904Z#000000#000#000000
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=002 LDAP_RES_INTERMEDIATE - REFRESH_DELETE
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: slap_graduate_commit_csn: removing 0x7feab8103d60 20120308092159.768904Z#000000#000#000000
Mar 8 10:22:34 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=004 LDAP_RES_INTERMEDIATE - REFRESH_DELETE
Mar 8 10:22:35 srv-xxx-devlinux01 slapd[22614]: [OK] OpenLDAP started on port 389 and 636
4. CHANGE ON LDAP1 WHILE LDAP2 IS BACK => change is replicated
--------------------------------------------------------------
LDAP1 :
-------
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[32686]: slap_queue_csn: queing 0x7fc7333a7220 20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[32686]: slap_graduate_commit_csn: removing 0x2fc49a0 20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[32686]: syncprov_sendresp: cookie=rid=003,csn=20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[32686]: syncprov_sendresp: cookie=rid=003,csn=20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=003 cookie=rid=003,csn=20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=003 CSN too old, ignoring 20120308092429.511872Z#000000#000#000000 (uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local)
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=004 cookie=rid=004,csn=20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[32686]: do_syncrep2: rid=004 CSN too old, ignoring 20120308092429.511872Z#000000#000#000000 (uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local)
LDAP2 :
-------
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=003 cookie=rid=003,csn=20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: syncrepl_message_to_entry: rid=003 DN: uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local, UUID: ad82ba5a-f8c3-1030-97f8-cfd57a135aef
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: syncrepl_entry: rid=003 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_MODIFY)
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]:<= bdb_equality_candidates: (entryUUID) not indexed
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: syncrepl_entry: rid=003 be_search (0)
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: syncrepl_entry: rid=003 uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: slap_queue_csn: queing 0xf88940 20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: slap_graduate_commit_csn: removing 0x1494270 20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: syncrepl_entry: rid=003 be_modify uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local (0)
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: slap_queue_csn: queing 0xf88940 20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: syncprov_sendresp: cookie=rid=004,csn=20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: syncprov_sendresp: cookie=rid=004,csn=20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=004 cookie=rid=004,csn=20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: slap_graduate_commit_csn: removing 0x1494890 20120308092429.511872Z#000000#000#000000
Mar 8 10:24:29 srv-xxx-devlinux01 slapd[22602]: do_syncrep2: rid=004 CSN too old, ignoring 20120308092429.511872Z#000000#000#000000 (uid=f.prost@mb-line.com,ou=People,dc=mbweb,dc=local)
And Here is my cn=config ldiff file :
dn: cn=config
objectClass: olcGlobal
cn: config
olcArgsFile: /opt/ldap/openldap/var/run/slapd.args
olcPidFile: /opt/ldap/openldap/var/run/slapd.pid
olcToolThreads: 1
structuralObjectClass: olcGlobal
entryUUID: b4a70058-f8b8-1030-8be2-d554f99d0c6e
creatorsName: cn=config
createTimestamp: 20120302133814Z
olcAllows: bind_v2
olcServerID: 1 ldap://192.168.1.110
olcServerID: 2 ldap://192.168.1.111
olcLogLevel: -1
entryCSN: 20120306131358.634858Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20120306131358Z
contextCSN: 20120306131358.634858Z#000000#000#000000
dn: cn=module{0},cn=config
objectClass: olcModuleList
cn: module{0}
olcModulePath: /usr/lib/ldap
olcModuleLoad: {0}back_hdb
olcModuleLoad: {1}syncprov
structuralObjectClass: olcModuleList
entryUUID: b4a7cf10-f8b8-1030-8bea-d554f99d0c6e
creatorsName: cn=admin,cn=config
createTimestamp: 20120302133814Z
entryCSN: 20120302142656.502043Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20120302142656Z
dn: olcBackend={0}hdb,cn=config
objectClass: olcBackendConfig
olcBackend: {0}hdb
structuralObjectClass: olcBackendConfig
entryUUID: b4a7eb8a-f8b8-1030-8beb-d554f99d0c6e
creatorsName: cn=admin,cn=config
createTimestamp: 20120302133814Z
entryCSN: 20120302133814.568602Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20120302133814Z
dn: olcDatabase={-1}frontend,cn=config
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: {-1}frontend
olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
,cn=auth manage by * break
olcAccess: {1}to dn.exact="" by * read
olcAccess: {2}to dn.base="cn=Subschema" by * read
olcSizeLimit: 500
structuralObjectClass: olcDatabaseConfig
entryUUID: b4a707ec-f8b8-1030-8be3-d554f99d0c6e
creatorsName: cn=config
createTimestamp: 20120302133814Z
entryCSN: 20120302133814.562776Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20120302133814Z
dn: olcDatabase={0}config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcAccess: {0}to * by dn.exact="uid=syncrepl,dc=mbweb,dc=local" read by * brea
k
olcAccess: {1}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
,cn=auth manage by * break
olcRootDN: cn=admin,cn=config
structuralObjectClass: olcDatabaseConfig
entryUUID: b4a71250-f8b8-1030-8be4-d554f99d0c6e
creatorsName: cn=config
createTimestamp: 20120302133814Z
olcLimits: {0}dn.exact="uid=syncrepl,dc=mbweb,dc=local" size=unlimited
olcMirrorMode: TRUE
olcRootPW:: e01ENX14RlNvd2dnRm9sUTZydXh5bG5Id0xnPT0=
olcSyncrepl: {0}rid=001 provider="ldap://192.168.1.110" searchbase="cn=config" ty
pe=refreshAndPersist bindmethod=simple binddn="uid=syncrepl,dc=mbweb,dc=local
" credentials="KFD3NJcEhUqRivpPT3jk" retry="30 +" network-timeout=5 timeout=3
0
olcSyncrepl: {1}rid=002 provider="ldap://192.168.1.111" searchbase="cn=config" ty
pe=refreshAndPersist bindmethod=simple binddn="uid=syncrepl,dc=mbweb,dc=local
" credentials="KFD3NJcEhUqRivpPT3jk" retry="30 +" network-timeout=5 timeout=3
0
entryCSN: 20120306124955.712590Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20120306124955Z
dn: olcOverlay={0}syncprov,olcDatabase={0}config,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: {0}syncprov
olcSpCheckpoint: 100 5
structuralObjectClass: olcSyncProvConfig
entryUUID: 824477d8-f8bf-1030-97f6-cfd57a135aef
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20120302142656Z
entryCSN: 20120302142656.507861Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20120302142656Z
dn: olcDatabase={1}hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {1}hdb
olcDbDirectory: /var/ldap/openldap-data
olcSuffix: dc=mbweb,dc=local
olcAccess: {0}to * by dn.exact="uid=syncrepl,dc=mbweb,dc=local" read by * brea
k
olcAccess: {1}to attrs=userPassword,shadowLastChange by self write by anonymou
s auth by dn="cn=admin,dc=mbweb,dc=local" write by * none
olcAccess: {2}to dn.base="" by * read
olcAccess: {3}to * by self write by dn="cn=admin,dc=mbweb,dc=local" write by *
read
olcLastMod: TRUE
olcRootDN: cn=admin,dc=mbweb,dc=local
olcRootPW:: e1NTSEF9RWxlVVpLUm5tSnQxMWo0NGhnOWM3MjFoS2h3czhEa1E=
olcDbCheckpoint: 512 30
olcDbConfig: {0}set_cachesize 0 2097152 0
olcDbConfig: {1}set_lk_max_objects 1500
olcDbConfig: {2}set_lk_max_locks 1500
olcDbConfig: {3}set_lk_max_lockers 1500
olcDbIndex: objectClass eq
structuralObjectClass: olcHdbConfig
entryUUID: b4a7f1b6-f8b8-1030-8bec-d554f99d0c6e
creatorsName: cn=admin,cn=config
createTimestamp: 20120302133814Z
olcLimits: {0}dn.exact="uid=syncrepl,dc=mbweb,dc=local" size=unlimited
olcSyncrepl: {0}rid=003 provider="ldap://192.168.1.110" searchbase="dc=mbweb,dc=l
ocal" type=refreshAndPersist bindmethod=simple binddn="uid=syncrepl,dc=mbweb,
dc=local" credentials="KFD3NJcEhUqRivpPT3jk" retry="30 +" network-timeout=5 t
imeout=30
olcSyncrepl: {1}rid=004 provider="ldap://192.168.1.111" searchbase="dc=mbweb,dc=l
ocal" type=refreshAndPersist bindmethod=simple binddn="uid=syncrepl,dc=mbweb,
dc=local" credentials="KFD3NJcEhUqRivpPT3jk" retry="30 +" network-timeout=5 t
imeout=30
olcMirrorMode: TRUE
entryCSN: 20120302142955.629835Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20120302142955Z
dn: olcOverlay={0}syncprov,olcDatabase={1}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: {0}syncprov
olcSpCheckpoint: 100 5
structuralObjectClass: olcSyncProvConfig
entryUUID: 82448502-f8bf-1030-97f7-cfd57a135aef
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20120302142656Z
entryCSN: 20120302142656.508199Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20120302142656Z
--
FrÃdÃric PROST
-----Message d'origine-----
De : Quanah Gibson-Mount [mailto:quanah@zimbra.com]
Envoyà : mercredi 7 mars 2012 18:02
à : PROST FrÃdÃric; openldap-technical@openldap.org
Objet : RE: OpenLDAP 2.4 : replication doesn't work when customer is stopped
--On Wednesday, March 07, 2012 8:06 AM +0100 PROST FrÃdÃric<f.prost@mb-line.com> wrote:
Hello,
My OpenLDAP version is 2.4.23 (installed with apt-get install slapd on
Debian Squeeze).
Using 2.4.23 from Debian is a bad decision, for numerous reasons, which have been discussed multiple times on the list.
Please see:<http://www.openldap.org/faq/data/cache/1456.html>
for just a beginning of the reasons as to why this is a bad idea.
--Quanah
--
Quanah Gibson-Mount
Sr. Member of Technical Staff
Zimbra, Inc
A Division of VMware, Inc.
--------------------
Zimbra :: the leader in open source messaging and collaboration