[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: LDAP replication



Thanks for replying.  I answered the reply below:

--- Marjan Knauer <knauer@torra.de> wrote:

> the replica-bindn (master) MUST be exactly the same
> as the
> updatedn (slave). you can use the slave's rootdn but
> this may
> have some side effects. better you write manually a
> user in the
> slave that is only used for replication and give
> this one "access
> to all".

Must this user exist in the LDAP?  What I did is just
add the updatedn and the access on the slave side, but
I didn't have create any user in the LDAP database.

> used the right debug level? you may use -1 to see
> all but this
> can be to much too! ;-)
> you probably should post part of your config if the
> upper help
> does not lead to success!

The master and slave slapd.conf is the same except:

Master
------
replogfile /var/lib/ldap/master-ldap.replog
replica uri=ldap://slave.testing.com:389
        binddn="cn=Replicator,l=Singapore,o=Testing"
        bindmethod=simple credentials="testpassword"

Slave
-----
updatedn "cn=Replicator,l=SG,o=Testing"
updateref ldap://master.testing.com:389
access to *
   by self write
   by dn.exact="cn=Replicator,l=Singapore,o=Testing"
   by * write

What I don't quite understand from the Admin Guide is
that where do I put the crendentials="testpassword" in
the slave?

What I'm afraid is that they're of different version. 
Master is 2.1.30, and Slave is 2.2.13

__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com