LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 04-19-2010, 04:30 AM   #1
neverland
Member
 
Registered: Mar 2010
Posts: 31

Rep: Reputation: 15
slave ldap error on boot


hi there every time i reboot/boot my server there will be error like in attached picture every time ...it really consume lot time on boot ..what should I do to solve it
Attached Thumbnails
Click image for larger version

Name:	slaveldaperroronboot.jpg
Views:	14
Size:	104.6 KB
ID:	3382  
 
Old 04-19-2010, 04:34 AM   #2
bakdong
Member
 
Registered: Apr 2009
Posts: 214

Rep: Reputation: 44
Without knowing anything else about it, it's trying to contact an LDAP server at that address and can't. What would you like to do?
 
Old 04-19-2010, 08:02 AM   #3
TB0ne
LQ Guru
 
Registered: Jul 2003
Location: Birmingham, Alabama
Distribution: SuSE, RedHat, Slack,CentOS
Posts: 26,636

Rep: Reputation: 7965Reputation: 7965Reputation: 7965Reputation: 7965Reputation: 7965Reputation: 7965Reputation: 7965Reputation: 7965Reputation: 7965Reputation: 7965Reputation: 7965
Quote:
Originally Posted by neverland View Post
hi there every time i reboot/boot my server there will be error like in attached picture every time ...it really consume lot time on boot ..what should I do to solve it
You should fix it. Of course, we could help if you bothered to say anything about version/distro of Linux, firewall(s) between the boxes, configurations, etc.

With no details, you can't get any help.
 
Old 04-20-2010, 06:48 AM   #4
neverland
Member
 
Registered: Mar 2010
Posts: 31

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by TB0ne View Post
You should fix it. Of course, we could help if you bothered to say anything about version/distro of Linux, firewall(s) between the boxes, configurations, etc.

With no details, you can't get any help.
OS :: Debian Lenny
ldap :: Openldap (newest one/get from apt-get)
replication :: yes (on different machine)
secure :: yes (tls)
there is no firewall at all

debian4:~# more /etc/ldap/ldap.conf
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

BASE dc=weboff
URI ldaps://192.168.1.183
#ldap://ldap-master.example.com:666

#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never
TLS_CACERT /etc/ldap/cacert.pem
TLS_REQCERT allow

debian4:~# more /etc/ldap/slapd.conf
# This is the main slapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

#######################################################################
# Global Directives:

# Features to permit
#allow bind_v2

# Schema and objectClass definitions
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/inetorgperson.schema

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile /var/run/slapd/slapd.args

# Read slapd.conf(5) for possible values
loglevel 256

# Where the dynamically loaded modules are stored
modulepath /usr/lib/ldap
moduleload back_hdb
moduleload syncprov

# The maximum number of entries that is returned for a search operation
sizelimit 500

# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 1

#######################################################################
# Specific Backend Directives for hdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend hdb

#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend <other>

#######################################################################
# Specific Directives for database #1, of type hdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database hdb

# The base of your directory in database #1
suffix "dc=weboff"
overlay syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 200

# rootdn directive for specifying a superuser on the database. This is needed
# for syncrepl.
rootdn "cn=admin,dc=weboff"
rootpw somosomo
# Where the database file are physically stored for database #1
directory "/var/lib/ldap"

# The dbconfig settings are used to generate a DB_CONFIG file the first
# time slapd starts. They do NOT override existing an existing DB_CONFIG
# file. You should therefore change these settings in DB_CONFIG directly
# or remove DB_CONFIG and restart slapd for changes to take effect.

# For the Debian package we use 2MB as default but be sure to update this
# value if you have plenty of RAM
dbconfig set_cachesize 0 2097152 0

# Sven Hartge reported that he had to set this value incredibly high
# to get slapd running at all. See http://bugs.debian.org/303057 for more
# information.

# Number of objects that can be locked at the same time.
dbconfig set_lk_max_objects 1500
# Number of locks (both requested and granted)
dbconfig set_lk_max_locks 1500
# Number of lockers
dbconfig set_lk_max_lockers 1500

# Indexing options for database #1
index objectClass eq
index entryCSN,entryUUID eq
syncrepl rid=123
provider=ldap://192.168.1.183
type=RefreshOnly
interval=00:00:00:10
searchbase="dc=weboff"
filter="(objectClass=*)"
scope=sub
attrs="*"
schemachecking=off
bindmethod=simple
binddn="cn=replicator,dc=weboff"
credentials=somosomo

updateref ldap://192.168.1.183

# Save the time that the entry gets modified, for database #1
lastmod on

# Checkpoint the BerkeleyDB database periodically in case of system
# failure and to speed slapd shutdown.
checkpoint 512 30

# Where to store the replica logs for database #1
# replogfile /var/lib/ldap/replog

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
access to attrs=userPassword,shadowLastChange
by dn="cn=admin,dc=weboff" write
by anonymous auth
by self write
by * none
#give read access to replicator user
access to attrs=userPassword,shadowLastChange
by dn="cn=replicator,dc=weboff" read
by anonymous auth
by * none

# Ensure read access to the base for things like
# supportedSASLMechanisms. Without this you may
# have problems with SASL not knowing what
# mechanisms are available and the like.
# Note that this is covered by the 'access to *'
# ACL below too but if you change that as people
# are wont to do you'll still need this if you
# want SASL (and possible other things) to work
# happily.
access to dn.base="" by * read

# The admin dn has full write access, everyone else
# can read everything.
access to *
by dn="cn=admin,dc=weboff" write
by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
#access to dn=".*,ou=Roaming,o=morsnet"
# by dn="cn=admin,dc=weboff" write
# by dnattr=owner write

#######################################################################
# Specific Directives for database #2, of type 'other' (can be hdb too):
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#database <other>

# The base of your directory for database #2
#suffix "dc=debian,dc=org"

#some security
#TLSCipherSuite TLS_RSA_AES_256_CBC_SHA
#TLSCACertificateFile /etc/ldap/cacert.pem
#TLSCertificateFile /etc/ldap/servercrt.pem
#TLSCertificateKeyFile /etc/ldap/serverkey.pem

debian4:~# tail /var/log/syslog
Apr 20 18:39:01 debian4 slapd[1799]: conn=18 op=0 BIND dn="cn=admin,dc=weboff" method=128
Apr 20 18:39:01 debian4 slapd[1799]: conn=18 op=0 BIND dn="cn=admin,dc=weboff" mech=SIMPLE ssf=0
Apr 20 18:39:01 debian4 slapd[1799]: conn=18 op=0 RESULT tag=97 err=0 text=
Apr 20 18:39:01 debian4 slapd[1799]: conn=18 op=1 SRCH base="dc=weboff" scope=2 deref=0 filter="(uid=root)"
Apr 20 18:39:01 debian4 slapd[1799]: <= bdb_equality_candidates: (uid) not indexed
Apr 20 18:39:01 debian4 slapd[1799]: conn=18 op=1 SEARCH RESULT tag=101 err=0 nentries=0 text=
Apr 20 18:39:01 debian4 /USR/SBIN/CRON[2201]: (root) CMD ( [ -x /usr/lib/php5/maxlifetime ] && [ -d /var/lib/php5 ] && find /var/lib/php5/ -type f -cmin +$(/usr/lib/php5/maxlifetime) -print0 | xargs -n 200 -r -0 rm)
Apr 20 18:39:01 debian4 slapd[1799]: conn=18 op=2 UNBIND
Apr 20 18:39:01 debian4 slapd[1799]: conn=18 fd=24 closed
Apr 20 18:39:01 debian4 slapd[1799]: conn=17 fd=23 closed (connection lost)

debian4:~# tail /var/log/auth.log
Apr 20 18:37:02 debian4 sh: nss_ldap: failed to bind to LDAP server ldap://192.168.1.185/: Can't contact LDAP server
Apr 20 18:37:02 debian4 sh: nss_ldap: reconnecting to LDAP server...
Apr 20 18:37:02 debian4 sh: nss_ldap: could not connect to any LDAP server as cn=admin,dc=weboff - Can't contact LDAP server
Apr 20 18:37:02 debian4 sh: nss_ldap: failed to bind to LDAP server ldap://192.168.1.185/: Can't contact LDAP server
Apr 20 18:37:02 debian4 sh: nss_ldap: reconnecting to LDAP server (sleeping 1 seconds)...
Apr 20 18:37:03 debian4 sh: nss_ldap: reconnected to LDAP server ldap://192.168.1.185/ after 2 attempts
Apr 20 18:38:59 debian4 sshd[2193]: Accepted password for root from 192.168.1.118 port 58928 ssh2
Apr 20 18:38:59 debian4 sshd[2193]: pam_unix(sshd:session): session opened for user root by (uid=0)
Apr 20 18:39:01 debian4 CRON[2200]: pam_unix(cron:session): session opened for user root by (uid=0)
Apr 20 18:39:01 debian4 CRON[2200]: pam_unix(cron:session): session closed for user root

debian4:~# ldapsearch -x -h 192.168.1.185 dc=weboff
# extended LDIF
#
# LDAPv3
# base <dc=weboff> (default) with scope subtree
# filter: dc=weboff
# requesting: ALL
#

# search result
search: 2
result: 0 Success

# numResponses: 1

debian4:~# netstat -tupln
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 0.0.0.0:389 0.0.0.0:* LISTEN 1799/slapd
tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN 1527/portmap
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1788/sshd
tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN 2067/exim4
tcp 0 0 0.0.0.0:636 0.0.0.0:* LISTEN 1799/slapd
tcp 0 0 0.0.0.0:48447 0.0.0.0:* LISTEN 1548/rpc.statd
tcp6 0 0 :::80 :::* LISTEN 2151/apache2
tcp6 0 0 :::22 :::* LISTEN 1788/sshd
tcp6 0 0 :::636 :::* LISTEN 1799/slapd
udp 0 0 0.0.0.0:46508 0.0.0.0:* 1548/rpc.statd
udp 0 0 0.0.0.0:876 0.0.0.0:* 1548/rpc.statd
udp 0 0 0.0.0.0:111 0.0.0.0:* 1527/portmap
udp 0 0 192.168.1.185:123 0.0.0.0:* 2108/ntpd
udp 0 0 127.0.0.1:123 0.0.0.0:* 2108/ntpd
udp 0 0 0.0.0.0:123 0.0.0.0:* 2108/ntpd
udp6 0 0 fe80::a00:27ff:fe3c:123 :::* 2108/ntpd
udp6 0 0 ::1:123 :::* 2108/ntpd
udp6 0 0 :::123 :::* 2108/ntpd
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
slave ldap didn't work neverland Linux - Server 1 04-19-2010 04:48 AM
config ldap client for slave ldap neverland Linux - Server 9 04-09-2010 04:32 AM
LDAP in master-slave replication aravind1024004 Linux - Server 1 04-10-2008 10:21 PM
LDAP in master-slave replication aravind1024004 Linux - Networking 1 04-09-2008 08:54 PM
Ldap Master slave aravindhcl Linux - Server 1 12-26-2007 07:26 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 05:18 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration