Sponsored Content
Full Discussion: Openldap 2.4.31 replication
Operating Systems Linux Red Hat Openldap 2.4.31 replication Post 302876446 by Priy on Sunday 24th of November 2013 03:18:07 PM
Old 11-24-2013
RedHat Openldap 2.4.31 replication

Hi,

I have done setup for openldap master and slave.
Its working fine and replicating also.

But it is working only with plane text password in syncrepl .

How we can use encrypted password here also like we are using in rootpw ?

Below portion is working.

Code:
syncrepl        rid=101
                provider="ldap://IP"
                type=refreshAndPersist
                interval=00:00:00:10
                retry="5 10 60 +"
                timeout=1
                schemachecking=off
                searchbase="dc=example,dc=com"
                scope=sub
                bindmethod=simple
                binddn="cn=Manager,dc=example,dc=com"
                credentials="secret"

I want to set like this.
Code:
                credentials="{SSHA}TIiiTEtl2a/EFjzd3yVhk1G3EeN2NiLr"

 

6 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

dns replication

my primary dns server is not replicating to secondary. i dont know why. i am running solaris 2.6 on both servers. what should i do?:confused: (2 Replies)
Discussion started by: lealyz
2 Replies

2. UNIX for Dummies Questions & Answers

BIND DNS replication

I have a RedHat 7.1 box that we use for DNS in our System Engineering lab. We have a Windows 2000 box that handles DNS in our main office. The Microsoft Admin and I have been given the task of making both of our domains accessible to each other. I had originally made his domain my forwarder, so... (5 Replies)
Discussion started by: Jody
5 Replies

3. HP-UX

HP Unix replication solution

Hi, I looking to setup HP Unix to HP Unix replication as plan of business continuity. The setup can be active passive or active active. Anyone can give me some idea what solution able to perform that? Thanks (3 Replies)
Discussion started by: ufo_999
3 Replies

4. UNIX and Linux Applications

Need Oracle Replication steps.

Hi All, Can anybody tell that Where is to find simple and easy steps of ORACLE replication process? Any help on this highly appreciated. http://www.unix.com/images/misc/progress.gif Thanks. (1 Reply)
Discussion started by: amit_27
1 Replies

5. SCO

Replication using NFS.

Hi all, I am going to implement a script which will use NFS to replicate data between two SCO unix servers. It will take files with mtime -1 and copy the data periodically .In this regard my questions are : Is this approach good and reliable enough with respect... (2 Replies)
Discussion started by: dextergenious
2 Replies

6. Linux

Mysql replication

Need to recover a replication broken error on the mysql slave server. I want to force it to resend the binlog file from the begining. What is the correct value for the: MASTER_LOG_POS ? 0, 1 or 107 ? (2 Replies)
Discussion started by: andriesh
2 Replies
SLURPD(8C)																SLURPD(8C)

NAME
slurpd - Standalone LDAP Update Replication Daemon SYNOPSIS
/usr/sbin/slurpd [-d debug-level] [-f slapd-config-file] [-r slapd-replog-file] [-t temp-dir] [-o] [-k srvtab-file] DESCRIPTION
Slurpd is used to propagate changes from one slapd database to another. If slapd is configured to produce a replication log, slurpd reads that replication log and sends the changes to the slave slapd instances via the LDAP protocol. slurpd is typically invoked at boot time, usually out of /etc/rc.local. Upon startup, slurpd normally forks and disassociates itself from the invoking tty, then reads the replication log (given either by the replogfile directive in the slapd config file, or by the -r command-line option). If the replication log file does not exist or is empty, slurpd goes to sleep. It periodically wakes up and checks to see if there are any changes to be propoagated. When slurpd notices that there are changes to propagate to slave slapd instances, it locks the replication log, makes its own private copy, releases the lock, and forks one copy of itself for each replica slapd to be updated. Each child process binds to the slave slapd as the DN given by the binddn option to the replica directive in the slapd config file, and sends the changes. See slapd(8) for details on the standalone LDAP daemon. OPTIONS
-d debug-level Turn on debugging as defined by debug-level. If this option is specified, even with a zero argument, slurpd will not fork or disas- sociate from the invoking terminal. Some general operation and status messages are printed for any value of debug-level. debug-level is taken as a bit string, with each bit corresponding to a different kind of debugging information. See <ldap.h> for details. -f slapd-config-file Specifies the slapd configuration file. The default is /etc/openldap/slapd.conf. -r slapd-replog-file Specifies the name of the slapd replication logfile. Normally, the name of the replication log file is read from the slapd configu- ration file. The file should be located in a directory with limited read/write/execute access. The -r option allows you to over- ride this. In conjunction with the -o option, you can process a replication log file in a "one-shot" mode. For example, if slurpd has encountered errors in processing a replication log, you can run it in one-shot mode and give the rejection file name as the argument to the -r option, once you've resolved the problem which caused the replication to fail. -o Run in "one-shot" mode. Normally, slurpd processes the replog file and then watches for more replication entries to be appended. In one-shot mode, slurpd processes a replication log and exits. -t temp-dir slurpd copies the replication log to a working directory before processing it. The directory permissions should limit read/write/execute access as temporary files may contain sensitive information. This option allows you to specify the location of these temporary files. The default is /var/lib/ldap. -k srvtab-file Specify the location of the kerberos srvtab file which contains keys for the replica slapd instances. Overrides the srvtab argument to the replica directive in the slapd configuration file. EXAMPLES
To start slurpd and have it fork and detach from the terminal and process the replication logs generated by slapd, just type: /usr/sbin/slurpd To start slurpd with an alternate slapd configuration file, and turn on voluminous debugging which will be printed on standard error, type: /usr/sbin/slurpd -f /etc/openldap/slapd.conf -d 255 SEE ALSO
ldap(3), slapd.replog(5), slapd(8) "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 20 August 2000 SLURPD(8C)
All times are GMT -4. The time now is 01:54 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy