From 96314dce2314bd5b4666f274c8dfb9eb9364645f Mon Sep 17 00:00:00 2001 From: Howard Chu Date: Sat, 27 Sep 2003 07:14:29 +0000 Subject: [PATCH] ITS#2600 replica uri= docs --- doc/guide/admin/replication.sdf | 19 +++++++++++++++++-- doc/guide/admin/slapdconfig.sdf | 16 +++++++++++----- 2 files changed, 28 insertions(+), 7 deletions(-) diff --git a/doc/guide/admin/replication.sdf b/doc/guide/admin/replication.sdf index 303f0fefd5..e61450b67a 100644 --- a/doc/guide/admin/replication.sdf +++ b/doc/guide/admin/replication.sdf @@ -239,14 +239,29 @@ To configure slapd to generate a replication logfile, you add a file. For example, if we wish to propagate changes to the slapd instance running on host {{EX:slave.example.com}}: -> replica host=slave.example.com:389 +> replica uri=ldap://slave.example.com:389 > binddn="cn=Replicator,dc=example,dc=com" > bindmethod=simple credentials=secret In this example, changes will be sent to port 389 (the standard LDAP port) on host slave.example.com. The slurpd process will bind to the slave slapd as "{{EX:cn=Replicator,dc=example,dc=com}}" using -simple authentication with password "{{EX:secret}}". Note that the +simple authentication with password "{{EX:secret}}". + +If we wish to perform the same replication using ldaps on port 636: + +> replica uri=ldaps://slave.example.com:636 +> binddn="cn=Replicator,dc=example,dc=com" +> bindmethod=simple credentials=secret + +The host option is deprecated in favor of uri, but the following +replica configuration is still supported: + +> replica host=slave.example.com:389 +> binddn="cn=Replicator,dc=example,dc=com" +> bindmethod=simple credentials=secret + +Note that the DN given by the {{EX:binddn=}} directive must exist in the slave slapd's database (or be the rootdn specified in the slapd config file) in order for the bind operation to succeed. The DN should diff --git a/doc/guide/admin/slapdconfig.sdf b/doc/guide/admin/slapdconfig.sdf index 7b6bf2464c..485bba8478 100644 --- a/doc/guide/admin/slapdconfig.sdf +++ b/doc/guide/admin/slapdconfig.sdf @@ -284,7 +284,7 @@ perform" error. H4: replica -> replica host=[:] +> replica uri=ldap[s]://[:] | host=[:] > [bindmethod={simple|kerberos|sasl}] > ["binddn="] > [saslmech=] @@ -294,10 +294,16 @@ H4: replica > [srvtab=] This directive specifies a replication site for this database. The -{{EX:host=}} parameter specifies a host and optionally a port where +{{EX:uri=}} parameter specifies a scheme, a host and optionally a port where the slave slapd instance can be found. Either a domain name or IP address may be used for . If is not -given, the standard LDAP port number (389) is used. +given, the standard LDAP port number (389 or 636) is used. + +{{EX:host}} is deprecated in favor of the {{EX:uri}} parameter. + +{{EX:uri}} allows the replica LDAP server to be specified as an LDAP +URI such as {{EX:ldap://slave.example.com:389}} or +{{EX:ldaps://slave.example.com:636}}. The {{EX:binddn=}} parameter gives the DN to bind as for updates to the slave slapd. It should be a DN which has read/write @@ -983,10 +989,10 @@ E: 9. rootdn "cn=Manager,dc=example,dc=com" E: 10. rootpw secret E: 11. # replication directives E: 12. replogfile /usr/local/var/openldap/slapd.replog -E: 13. replica host=slave1.example.com:389 +E: 13. replica uri=ldap://slave1.example.com:389 E: 14. binddn="cn=Replicator,dc=example,dc=com" E: 15. bindmethod=simple credentials=secret -E: 16. replica host=slave2.example.com +E: 16. replica uri=ldaps://slave2.example.com:636 E: 17. binddn="cn=Replicator,dc=example,dc=com" E: 18. bindmethod=simple credentials=secret E: 19. # indexed attribute definitions -- 2.39.5