[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: LDAP Replication/update dn entry



Im using the slave rootDN as the updatedn. 
In the Master i configured
bindn=slave rootdn
I read  somewhere that updatedn is usually the slave rootdn
In the slave i have 
root dn entry=replicator 
 
This is working without having to add the slave rootdn entry in the master database.
Is this an OK configuration?
 


Quanah Gibson-Mount <quanah@stanford.edu> wrote:


--On Tuesday, August 23, 2005 2:13 PM -0700 Moe wrote:

> I turned debugging on.
> I'm getting this by slurpd:
> Error: ldap_simple_bind_s for 10.101.2.10:389 failed: Invalid credentials
> Retrying operation for DN cn=Replicator,dc=local,dc=gov on replica
> 10.101.2.10:389
>
> And from slave slapd:
> conn=0 fd=9 ACCEPT from IP=10.101.2.1:44703 (IP=0.0.0.0:389)
> conn=0 op=0 BIND dn="cn=Replicator,dc=local,dc=gov" method=128
> conn=0 op=0 RESULT tag=97 err=49 text=
> conn=0 op=1 UNBIND
> conn=0 fd=9 closed

So the replicator isn't able to bind to the replica. So I suggest you 
figure out why it can't bind to the replica. Either the password is wrong 
in your configuration, or the replica won't allow it to authenticate 
against the password.

You can always try binding as the replicator identity to the replica until 
you get it right.

--Quanah


--
Quanah Gibson-Mount
Principal Software Developer
ITSS/Shared Services
Stanford University
GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html

__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com