<div dir="ltr">Hi, Alexander!<div><br></div><div>Thank for fast reply.</div><div>I have replication manager object:</div><div><div>filter: (objectclass=organizationalPerson)</div><div>requesting: All userApplication attributes</div><div># extended LDIF</div><div>#</div><div># LDAPv3</div><div># base <cn=config> with scope subtree</div><div># filter: (objectclass=organizationalPerson)</div><div># requesting: ALL</div><div>#</div><div><br></div><div># replication manager, config</div><div>dn: cn=replication manager,cn=config</div><div>objectClass: inetorgperson</div><div>objectClass: person</div><div>objectClass: top</div><div>objectClass: organizationalPerson</div><div>cn: replication manager</div><div>sn: RM</div><div>userPassword:: e1NTSEF9d281RGZOTTlCSEVWTEhxY1lTcGs0WHdjRXplemU4S280S3EwWnc9PQ=</div><div> =</div><div><br></div><div># search result</div><div>search: 2</div><div>result: 0 Success</div><div><br></div><div># numResponses: 2</div><div># numEntries: 1</div></div><div><br></div><div>But error is present.</div><div><br></div><div><br></div></div><div class="gmail_extra"><br><div class="gmail_quote">2016-09-01 7:14 GMT+03:00 Alexander Bokovoy <span dir="ltr"><<a href="mailto:abokovoy@redhat.com" target="_blank">abokovoy@redhat.com</a>></span>:<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex"><span class="">On Thu, 01 Sep 2016, Andrey Rogovsky wrote:<br>
<blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
Hi!<br>
Thanks for your advices!<br>
I'm try start replica and get this errors in log:<br>
[01/Sep/2016:03:24:23 +0000] slapi_ldap_bind - Error: could not bind id<br>
[cn=replication manager,cn=config] authentication mechanism [SIMPLE]: error<br>
32 (No such object) errno 0 (Success)<br>
[01/Sep/2016:03:24:23 +0000] NSMMReplicationPlugin -<br>
agmt="cn=ExampleAgreement" (ldap2:389): Replication bind with SIMPLE auth<br>
failed: LDAP error 32 (No such object) ()<br>
</blockquote></span>
You've been told already that you should have replication manager object<br>
created at both sides. Your 'cn=replicaton manager,cn=config' does not<br>
exist at the replica.<br>
<br>
You should read RHDS Administration Guide, at least the part about<br>
supplier bind DN entry, but preferrably the whole chapter it is part of:<br>
<a href="https://access.redhat.com/documentation/en-US/Red_Hat_Directory_Server/10/html/Administration_Guide/Creating_the_Supplier_Bind_DN_Entry.html" rel="noreferrer" target="_blank">https://access.redhat.com/docu<wbr>mentation/en-US/Red_Hat_Direct<wbr>ory_Server/10/html/Administrat<wbr>ion_Guide/Creating_the_<wbr>Supplier_Bind_DN_Entry.html</a><div class="HOEnZb"><div class="h5"><br>
<br>
<br>
<blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
<br>
This is my current replica:<br>
filter: (objectclass=nsds5replica)<br>
requesting: All userApplication attributes<br>
# extended LDIF<br>
#<br>
# LDAPv3<br>
# base <cn=config> with scope subtree<br>
# filter: (objectclass=nsds5replica)<br>
# requesting: ALL<br>
#<br>
<br>
# replica, dc\3Dexample\2Cdc\3Dcom, mapping tree, config<br>
dn: cn=replica,cn=dc\3Dexample\2Cd<wbr>c\3Dcom,cn=mapping tree,cn=config<br>
objectClass: top<br>
objectClass: nsds5replica<br>
objectClass: extensibleObject<br>
cn: replica<br>
nsDS5ReplicaRoot: dc=example,dc=com<br>
nsDS5ReplicaId: 7<br>
nsDS5ReplicaType: 3<br>
nsDS5Flags: 1<br>
nsds5ReplicaPurgeDelay: 604800<br>
nsDS5ReplicaBindDN: cn=replication manager,cn=config<br>
nsState:: BwAAAAAAAADqnMdXAAAAAAAAAAAAAA<wbr>AAAAAAAAAAAAABAAAAAAAAAA==<br>
nsDS5ReplicaName: 496dba82-6f7a11e6-9d5ba359-519<wbr>6ffe4<br>
nsds5ReplicaChangeCount: 118<br>
nsds5replicareapactive: 0<br>
<br>
# search result<br>
search: 2<br>
result: 0 Success<br>
<br>
# numResponses: 2<br>
# numEntries: 1<br>
<br>
This is my current agreement:<br>
<br>
# extended LDIF<br>
#<br>
# LDAPv3<br>
# base <cn=config> with scope subtree<br>
# filter: (objectclass=nsds5ReplicationA<wbr>greement)<br>
# requesting: ALL<br>
#<br>
<br>
# ExampleAgreement, replica, dc\3Dexample\2Cdc\3Dcom, mapping tree, config<br>
dn: cn=ExampleAgreement,cn=replica<wbr>,cn=dc\3Dexample\2Cdc\3Dcom,<wbr>cn=mapping<br>
tree,<br>
cn=config<br>
objectClass: top<br>
objectClass: nsds5replicationagreement<br>
cn: ExampleAgreement<br>
nsDS5ReplicaHost: ldap2<br>
nsDS5ReplicaPort: 389<br>
nsDS5ReplicaBindDN: cn=replication manager,cn=config<br>
nsDS5ReplicaBindMethod: SIMPLE<br>
nsDS5ReplicaRoot: dc=example,dc=com<br>
description: agreement between supplier1 and consumer1<br>
nsDS5ReplicaUpdateSchedule: 0000-0500 1<br>
nsDS5ReplicatedAttributeList: (objectclass=*) $ EXCLUDE<br>
authorityRevocationLis<br>
t<br>
nsDS5ReplicaCredentials:<br>
{AES-TUhNR0NTcUdTSWIzRFFFRkRUQ<wbr>m1NRVVHQ1NxR1NJYjNEUUVG<br>
RERBNEJDUmxPVFl4TlRsbU5DMWtaV0<wbr>UyTXpZeA0KTVMxaU1UYzFaREF3Wmkw<wbr>ek5qRmxNalkxWkFBQ<br>
0FRSUNBU0F3Q2dZSUtvWklodmNOQWd<wbr>jd0hRWUpZSVpJQVdVRA0KQkFFcUJCQ<wbr>U1Dc25vTkVzZVJ4b3<br>
N2WVlEMXRpbQ==}a21h3uqnbcAZ1cX<wbr>+NheCeg==<br>
nsds5replicareapactive: 0<br>
nsds5replicaLastUpdateStart: 19700101000000Z<br>
nsds5replicaLastUpdateEnd: 19700101000000Z<br>
nsds5replicaChangesSentSinceSt<wbr>artup:<br>
nsds5replicaLastUpdateStatus: 0 No replication sessions started since<br>
server s<br>
tartup<br>
nsds5replicaUpdateInProgress: FALSE<br>
nsds5replicaLastInitStart: 20160901032423Z<br>
nsds5replicaLastInitEnd: 19700101000000Z<br>
nsds5replicaLastInitStatus: 32  - LDAP error: No such object<br>
<br>
# search result<br>
search: 2<br>
result: 0 Success<br>
<br>
# numResponses: 2<br>
# numEntries: 1<br>
<br>
I'm try delete agreement, replica, user, changelog and create again. This<br>
not help, same error:<br>
<br>
[01/Sep/2016:03:42:37 +0000] NSMMReplicationPlugin - agmt_delete: begin<br>
[01/Sep/2016:03:45:35 +0000] NSMMReplicationPlugin - replica_config_delete:<br>
Warning: The changelog for replica dc=example,dc=com is no longer valid<br>
since the replica config is being deleted.  Removing the changelog.<br>
[01/Sep/2016:03:53:18 +0000] slapi_ldap_bind - Error: could not bind id<br>
[cn=replication manager,cn=config] authentication mechanism [SIMPLE]: error<br>
32 (No such object) errno 0 (Success)<br>
[01/Sep/2016:03:53:18 +0000] NSMMReplicationPlugin -<br>
agmt="cn=ExampleAgreement" (ldap2:389): Replication bind with SIMPLE auth<br>
failed: LDAP error 32 (No such object) ()<br>
<br>
<br>
<br>
2016-08-31 20:09 GMT+03:00 Mark Reynolds <<a href="mailto:mareynol@redhat.com" target="_blank">mareynol@redhat.com</a>>:<br>
<br>
<blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
<br>
<br>
On 08/31/2016 12:39 PM, Andrey Rogovsky wrote:<br>
<br>
Hi, Mark!<br>
<br>
Thanks for explain. Now I create replication manager: (I hope)<br>
[root@ldap1 ~]# ldapsearch -h <a href="http://ldap1.example.com" rel="noreferrer" target="_blank">ldap1.example.com</a> -p 389 -xLLL -D<br>
"cn=directory manager" -W -b cn=config "cn=replication manager"<br>
Enter LDAP Password:<br>
dn: cn=replication manager,cn=config<br>
objectClass: inetorgperson<br>
objectClass: person<br>
objectClass: top<br>
objectClass: organizationalPerson<br>
cn: replication manager<br>
sn: RM<br>
userPassword:: e1NTSEF9N1JiRmNXWTFXNDA1cmdYSU<br>
dCNWJtV3RzOElNQXBhakhXam94WlE9<wbr>PQ=<br>
 =<br>
<br>
What is next? I use manual from 8 version and this a bit obsoleted.<br>
<br>
Now you should be able to initialize your standalone server by updating<br>
the agreement on the ipa DS:<br>
<br>
dn: cn=ExampleAgreement,cn=replica<wbr>,cn="dc=example,dc=com",cn=<wbr>mapping<br>
tree,cn=config<br>
changetype: modify<br>
replace: nsds5beginreplicarefresh<br>
nsds5beginreplicarefresh: start<br>
<br>
If something goes wrong let us know what's in the errors log again.<br>
<br>
Mark<br>
<br>
<br>
<br>
2016-08-31 19:30 GMT+03:00 Mark Reynolds <<a href="mailto:mareynol@redhat.com" target="_blank">mareynol@redhat.com</a>>:<br>
<br>
<blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
Hi Andrey,<br>
<br>
It looks like you still did not create the replication manager entry.<br>
You must create that manager entry on the standalone server.  Please read<br>
the link I sent you:<br>
<br>
<a href="https://access.redhat.com/documentation/en-US/Red_Hat_Direct" rel="noreferrer" target="_blank">https://access.redhat.com/docu<wbr>mentation/en-US/Red_Hat_Direct</a><br>
ory_Server/10/html/Administrat<wbr>ion_Guide/Creating_the_Supplie<br>
r_Bind_DN_Entry.html<br>
<br>
You can verify its existence by doing this search against the standalone<br>
server:<br>
<br>
ldapsearch -h <a href="http://ldap1.example.com" rel="noreferrer" target="_blank">ldap1.example.com</a> -p 389 -xLLL -D "cn=directory manager"<br>
-W -b cn=config "cn=replication manager"<br>
<br>
Mark<br>
<br>
<br>
On 08/31/2016 11:50 AM, Andrey Rogovsky wrote:<br>
<br>
Hi!<br>
Thank you for fast reply.<br>
Yes, I want use standalone 389DS to replica from FreeIPA.<br>
There is my replica:<br>
filter: (objectclass=nsds5replica)<br>
requesting: All userApplication attributes<br>
# extended LDIF<br>
#<br>
# LDAPv3<br>
# base <cn=config> with scope subtree<br>
# filter: (objectclass=nsds5replica)<br>
# requesting: ALL<br>
#<br>
<br>
# replica, dc\3Dexample\2Cdc\3Dcom, mapping tree, config<br>
dn: cn=replica,cn=dc\3Dexample\2Cd<wbr>c\3Dcom,cn=mapping tree,cn=config<br>
objectClass: top<br>
objectClass: nsds5replica<br>
objectClass: extensibleObject<br>
cn: replica<br>
nsDS5ReplicaRoot: dc=example,dc=com<br>
nsDS5ReplicaId: 7<br>
nsDS5ReplicaType: 3<br>
nsDS5Flags: 1<br>
nsds5ReplicaPurgeDelay: 604800<br>
nsDS5ReplicaBindDN: cn=replication manager,cn=config<br>
nsState:: BwAAAAAAAABZ98ZXAAAAAAAAAAAAAA<wbr>AAAAAAAAAAAAABAAAAAAAAAA==<br>
nsDS5ReplicaName: 496dba82-6f7a11e6-9d5ba359-519<wbr>6ffe4<br>
nsds5ReplicaChangeCount: 22<br>
nsds5replicareapactive: 0<br>
<br>
# search result<br>
search: 2<br>
result: 0 Success<br>
<br>
# numResponses: 2<br>
# numEntries: 1<br>
<br>
So, my replica have entry "cn=replication manager"<br>
<br>
But I try add entry in agreement. Unforthunalty this is not help, error<br>
is present:<br>
[root@ldap1 ~]# ldapmodify  -v -h <a href="http://ldap1.example.com" rel="noreferrer" target="_blank">ldap1.example.com</a> -p 389 -D<br>
"cn=directory manager" -w ...<br>
ldap_initialize( ldap://<a href="http://ldap1.example.com:389" rel="noreferrer" target="_blank">ldap1.example.com:389</a> )<br>
dn: cn=ExampleAgreement,cn=replica<wbr>,cn="dc=example,dc=com",cn=<wbr>mapping<br>
tree,cn=config<br>
changetype: modify<br>
replace: nsds5ReplicaBindDN<br>
nsds5ReplicaBindDN: cn=replication manager,cn=config<br>
replace nsds5ReplicaBindDN:<br>
        cn=replication manager,cn=config<br>
modifying entry "cn=ExampleAgreement,cn=replic<br>
a,cn="dc=example,dc=com",cn=ma<wbr>pping tree,cn=config"<br>
modify complete<br>
<br>
[root@ldap1 ~]# tail -f /var/log/dirsrv/slapd-EXAMPLE-<wbr>COM/errors<br>
[31/Aug/2016:11:11:09 +0000] schema-compat-plugin - schema-compat-plugin<br>
tree scan will start in about 5 seconds!<br>
[31/Aug/2016:11:11:09 +0000] - slapd started.  Listening on All<br>
Interfaces port 389 for LDAP requests<br>
[31/Aug/2016:11:11:09 +0000] - Listening on All Interfaces port 636 for<br>
LDAPS requests<br>
[31/Aug/2016:11:11:09 +0000] - Listening on /var/run/slapd-EXAMPLE-COM.soc<wbr>ket<br>
for LDAPI requests<br>
[31/Aug/2016:11:11:13 +0000] schema-compat-plugin - warning: no entries<br>
set up under ou=sudoers,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - warning: no entries<br>
set up under cn=ng, cn=compat,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - warning: no entries<br>
set up under cn=computers, cn=compat,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - Finished plugin<br>
initialization.<br>
[31/Aug/2016:13:38:01 +0000] slapi_ldap_bind - Error: could not bind id<br>
[cn=replication manager] authentication mechanism [SIMPLE]: error 32 (No<br>
such object) errno 0 (Success)<br>
[31/Aug/2016:13:38:01 +0000] NSMMReplicationPlugin -<br>
agmt="cn=ExampleAgreement" (ldap2:389): Replication bind with SIMPLE auth<br>
failed: LDAP error 32 (No such object) ()<br>
^C<br>
[root@ldap1 ~]# ldapmodify  -v -h <a href="http://ldap1.example.com" rel="noreferrer" target="_blank">ldap1.example.com</a> -p 389 -D<br>
"cn=directory manager" -w ...<br>
ldap_initialize( ldap://<a href="http://ldap1.example.com:389" rel="noreferrer" target="_blank">ldap1.example.com:389</a> )<br>
dn: cn=ExampleAgreement,cn=replica<wbr>,cn="dc=example,dc=com",cn=<wbr>mapping<br>
tree,cn=config<br>
changetype: modify<br>
replace: nsds5beginreplicarefresh<br>
nsds5beginreplicarefresh: start<br>
replace nsds5beginreplicarefresh:<br>
        start<br>
modifying entry "cn=ExampleAgreement,cn=replic<br>
a,cn="dc=example,dc=com",cn=ma<wbr>pping tree,cn=config"<br>
modify complete<br>
<br>
[root@ldap1 ~]# tail -f /var/log/dirsrv/slapd-EXAMPLE-<wbr>COM/errors<br>
[31/Aug/2016:11:11:09 +0000] - slapd started.  Listening on All<br>
Interfaces port 389 for LDAP requests<br>
[31/Aug/2016:11:11:09 +0000] - Listening on All Interfaces port 636 for<br>
LDAPS requests<br>
[31/Aug/2016:11:11:09 +0000] - Listening on /var/run/slapd-EXAMPLE-COM.soc<wbr>ket<br>
for LDAPI requests<br>
[31/Aug/2016:11:11:13 +0000] schema-compat-plugin - warning: no entries<br>
set up under ou=sudoers,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - warning: no entries<br>
set up under cn=ng, cn=compat,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - warning: no entries<br>
set up under cn=computers, cn=compat,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - Finished plugin<br>
initialization.<br>
[31/Aug/2016:13:38:01 +0000] slapi_ldap_bind - Error: could not bind id<br>
[cn=replication manager] authentication mechanism [SIMPLE]: error 32 (No<br>
such object) errno 0 (Success)<br>
[31/Aug/2016:13:38:01 +0000] NSMMReplicationPlugin -<br>
agmt="cn=ExampleAgreement" (ldap2:389): Replication bind with SIMPLE auth<br>
failed: LDAP error 32 (No such object) ()<br>
[31/Aug/2016:15:48:36 +0000] slapi_ldap_bind - Error: could not bind id<br>
[cn=replication manager,cn=config] authentication mechanism [SIMPLE]: error<br>
32 (No such object) errno 0 (Success)<br>
^C<br>
[root@ldap1 ~]#<br>
<br>
<br>
2016-08-31 18:15 GMT+03:00 Mark Reynolds <<a href="mailto:mareynol@redhat.com" target="_blank">mareynol@redhat.com</a>>:<br>
<br>
<blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
<br>
<br>
On 08/31/2016 09:50 AM, Andrey Rogovsky wrote:<br>
<br>
Hi!<br>
<br>
I try configure manual replica from FreeIPA DS to 389 DS.<br>
I have two VM: <a href="http://ldap1.example.com" rel="noreferrer" target="_blank">ldap1.example.com</a> and <a href="http://ldap2.example.com" rel="noreferrer" target="_blank">ldap2.example.com</a><br>
I was used this manual <a href="https://www.centos.org/" rel="noreferrer" target="_blank">https://www.centos.org/</a><br>
docs/5/html/CDS/ag/8.0/Managin<wbr>g_Replication-Configuring-Repl<br>
ication-cmd.html for configure relica<br>
<br>
There was replica agreement before starting:<br>
<br>
# extended LDIF<br>
#<br>
# LDAPv3<br>
# base <cn=config> with scope subtree<br>
# filter: (objectclass=nsds5ReplicationA<wbr>greement)<br>
# requesting: ALL<br>
#<br>
<br>
# ExampleAgreement, replica, dc\3Dexample\2Cdc\3Dcom, mapping tree,<br>
config<br>
dn: cn=ExampleAgreement,cn=replica<wbr>,cn=dc\3Dexample\2Cdc\3Dcom,<wbr>cn=mapping<br>
tree,<br>
 cn=config<br>
objectClass: top<br>
objectClass: nsds5replicationagreement<br>
cn: ExampleAgreement<br>
nsDS5ReplicaHost: ldap2<br>
nsDS5ReplicaPort: 389<br>
nsDS5ReplicaBindDN: cn=replication manager<br>
nsDS5ReplicaBindMethod: SIMPLE<br>
nsDS5ReplicaRoot: dc=example,dc=com<br>
description: agreement between supplier1 and consumer1<br>
nsDS5ReplicaUpdateSchedule: 0000-0500 1<br>
nsDS5ReplicatedAttributeList: (objectclass=*) $ EXCLUDE<br>
authorityRevocationLis<br>
 t<br>
nsDS5ReplicaCredentials: {AES-TUhNR0NTcUdTSWIzRFFFRkRUQ<br>
m1NRVVHQ1NxR1NJYjNEUUVG<br>
 <wbr>RERBNEJDUmxPVFl4TlRsbU5DMWtaV0<wbr>UyTXpZeA0KTVMxaU1UYzFaREF3Wmk<br>
wek5qRmxNalkxWkFBQ<br>
 <wbr>0FRSUNBU0F3Q2dZSUtvWklodmNOQWd<wbr>jd0hRWUpZSVpJQVdVRA0KQkFFcUJC<br>
QUVJckpINmE0S3RFYl<br>
 NhLzkxL01qZg==}Wo+c0XfBnaDhg/<wbr>a36yguXg==<br>
nsds5replicareapactive: 0<br>
nsds5replicaLastUpdateStart: 19700101000000Z<br>
nsds5replicaLastUpdateEnd: 19700101000000Z<br>
nsds5replicaChangesSentSinceSt<wbr>artup:<br>
nsds5replicaLastUpdateStatus: 0 No replication sessions started since<br>
server s<br>
 tartup<br>
nsds5replicaUpdateInProgress: FALSE<br>
nsds5replicaLastInitStart: 19700101000000Z<br>
nsds5replicaLastInitEnd: 19700101000000Z<br>
<br>
# search result<br>
search: 2<br>
result: 0 Success<br>
<br>
# numResponses: 2<br>
# numEntries:<br>
<br>
<br>
There is errors which I get when start replica:<br>
<br>
<br>
[root@ldap1 ~]# ldapmodify  -v -h <a href="http://ldap1.example.com" rel="noreferrer" target="_blank">ldap1.example.com</a> -p 389 -D<br>
"cn=directory manager" -w ...<br>
ldap_initialize( ldap://<a href="http://ldap1.example.com:389" rel="noreferrer" target="_blank">ldap1.example.com:389</a> )<br>
dn: cn=ExampleAgreement,cn=replica<wbr>,cn="dc=example,dc=com",cn=<wbr>mapping<br>
tree,cn=config<br>
changetype: modify<br>
replace: nsds5beginreplicarefresh<br>
nsds5beginreplicarefresh: start<br>
replace nsds5beginreplicarefresh:<br>
        start<br>
modifying entry "cn=ExampleAgreement,cn=replic<br>
a,cn="dc=example,dc=com",cn=ma<wbr>pping tree,cn=config"<br>
modify complete<br>
<br>
[root@ldap1 ~]# tail -f /var/log/dirsrv/slapd-EXAMPLE-<wbr>COM/errors<br>
[31/Aug/2016:11:11:09 +0000] schema-compat-plugin - schema-compat-plugin<br>
tree scan will start in about 5 seconds!<br>
[31/Aug/2016:11:11:09 +0000] - slapd started.  Listening on All<br>
Interfaces port 389 for LDAP requests<br>
[31/Aug/2016:11:11:09 +0000] - Listening on All Interfaces port 636 for<br>
LDAPS requests<br>
[31/Aug/2016:11:11:09 +0000] - Listening on<br>
/var/run/slapd-EXAMPLE-COM.soc<wbr>ket for LDAPI requests<br>
[31/Aug/2016:11:11:13 +0000] schema-compat-plugin - warning: no entries<br>
set up under ou=sudoers,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - warning: no entries<br>
set up under cn=ng, cn=compat,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - warning: no entries<br>
set up under cn=computers, cn=compat,dc=example,dc=com<br>
[31/Aug/2016:11:11:14 +0000] schema-compat-plugin - Finished plugin<br>
initialization.<br>
[31/Aug/2016:13:38:01 +0000] slapi_ldap_bind - Error: could not bind id<br>
[cn=replication manager] authentication mechanism [SIMPLE]: error 32 (No<br>
such object) errno 0 (Success)<br>
[31/Aug/2016:13:38:01 +0000] NSMMReplicationPlugin -<br>
agmt="cn=ExampleAgreement" (ldap2:389): Replication bind with SIMPLE auth<br>
failed: LDAP error 32 (No such object) ()<br>
^C<br>
<br>
I'm assuming this is just a standalone 389 Directory Server you are<br>
trying to replicate to(not a freeIPA installation).  If it is a freeipa<br>
installation, then you should use the freeipa CLI for setting up<br>
replication.<br>
<br>
The error 32 (no such object) you are getting is because the replica<br>
does not have an entry "cn=replication manager".  Looking at the<br>
replication agreement:<br>
<br>
nsDS5ReplicaBindDN: cn=replication manager<br>
<br>
This is not a valid DN as there is no base suffix:  For example, I would<br>
expect to see something like "cn=replication manager,cn=config"<br>
<br>
<a href="https://access.redhat.com/documentation/en-US/Red_Hat_Direct" rel="noreferrer" target="_blank">https://access.redhat.com/docu<wbr>mentation/en-US/Red_Hat_Direct</a><br>
ory_Server/10/html/Administrat<wbr>ion_Guide/Creating_the_Supplie<br>
r_Bind_DN_Entry.html<br>
<br>
Regards,<br>
Mark<br>
<br>
<br>
Please help me fix this<br>
<br>
<br>
<br>
<br>
<br>
<br>
</blockquote>
<br>
<br>
<br>
<br>
</blockquote>
<br>
<br>
<br>
<br>
</blockquote></blockquote>
<br>
</div></div><span class="HOEnZb"><font color="#888888"><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
-- <br>
Manage your subscription for the Freeipa-users mailing list:<br>
<a href="https://www.redhat.com/mailman/listinfo/freeipa-users" rel="noreferrer" target="_blank">https://www.redhat.com/mailman<wbr>/listinfo/freeipa-users</a><br>
Go to <a href="http://freeipa.org" rel="noreferrer" target="_blank">http://freeipa.org</a> for more info on the project<br>
</blockquote>
<br>
<br>
-- <br>
/ Alexander Bokovoy<br>
</font></span></blockquote></div><br></div>