[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Antw: Re: Upgrading from 2.4.26 to 2.4.41: Stricter checks prevent startup?



--On Tuesday, October 30, 2018 9:03 AM +0100 Ulrich Windl <Ulrich.Windl@rz.uni-regensburg.de> wrote:


I don't quite understand (replicated cn=config for MMR):
Assume a server has two IP addresses and names n1.d.o, n2.d.o associated
with it. So the
olcServerID: 1 ldap://n1.d.o:389
olcServerID: 1 ldap://n2.d.o:389
...other servers...
is illegal. How would the correct statement look like? How would it look
like if I also include ldaps: URIs?

You would just pick one of those URI's. The way the olcServerID URI works is it is attempting to match that URI against a URI used with slapd's "-h" option when slapd is started. I.e., if you started slapd with:

-h "ldap://n1.d.o:389 ldap://n2.d.o:389 ldaps://n1.d.o:636 ldaps://n2.d.o:636 ldapi:///"

Then your olcServerID attribute could be any of:

olcServerID: 1 ldap://n1.d.o:389

OR

olcServerID: 1 ldap://n2.d.o:389

OR

olcServerID: 1 ldaps://n1.d.o:636

OR

olcServerID: 1 ldaps://n2.d.o:636

Pick whichever one makes you happiest.  But ONLY one.

Hope that helps!

--Quanah


--

Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>