[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Fw: SyncRepl Chaining



Old, Please disregard.
Eric Speake
Web Systems Administrator
O'Reilly Auto Parts



From:	espeake@oreillyauto.com
To:	openldap-technical@openldap.org
Date:	09/06/2013 06:35 AM
Subject:	Fw: SyncRepl Chaining
Sent by:	openldap-technical-bounces@OpenLDAP.org




Bumping.


Eric Speake
Web Systems Administrator
O'Reilly Auto Parts
----- Forwarded by Eric Speake/OReilly on 08/20/2013 07:39 AM -----

From:		 Eric Speake/OReilly
To:		 openldap-technical@openldap.org
Date:		 08/19/2013 09:46 AM
Subject:		 SyncRepl Chaining


I believe we are very close to our goal of a master/slave syncrepl
configuration.  I have a master that through refreshAndPersist instantly
updates the slave servers.  The issue I am having is is passing on updates
to the master server for writing the updated information.  This is the
error message I get.

ldap_modify: Strong(er) authentication required (8)

I have set up chainingin bother the {-1}frontend database and the {1}hdb
database.  My understanding of what I read in man slapd-conf is that any
attributes used in the {-1}frontend makes these global and I should not
need that setup anywhere else unless I need to override the settings fro an
individual DB.  TLS with openSSL is setup through the compiling of the
openldap.

I am attaching the slapcat from my master.  Any and all help is
appreciated.

(See attached file: config-20130819-master.ldif)

Thank you,
Eric Speake
Web Systems Administrator
O'Reilly Auto PartsThis communication and any attachments are confidential,
protected by Communications Privacy Act 18 USCS § 2510, solely for the use
of the intended recipient, and may contain legally privileged material. If
you are not the intended recipient, please return or destroy it
immediately. Thank you.

--
This message has been scanned for viruses and dangerous content,
and is believed to be clean.
  Message id: D8807600DE9.A7366


[attachment "config-20130819-master.ldif" deleted by Eric Speake/OReilly]

This communication and any attachments are confidential, protected by Communications Privacy Act 18 USCS § 2510, solely for the use of the intended recipient, and may contain legally privileged material. If you are not the intended recipient, please return or destroy it immediately. Thank you.