[389-users] LDAP server is unwilling to perform

mjames at guesswho.com mjames at guesswho.com
Mon Mar 12 17:30:05 UTC 2012


Thanks for your previous help. I built a new server, CentOS 6.2, added the epel-389-ds-base and epel repos, then installed 389-ds via yum. I ran setup-ds-admin.pl with the "Typical" setup option, user nobody, and registered with one of our existing configuration servers. I created the supplier bind DN on the new server per the installation docs.

At this point, I can't establish a replication agreement. I open the 389-console on existing server and use the GUI to create a new replication agreement on userRoot. I accepted the defaults, entered the correct bind DN and password. At the end of the wizard, it fails with "LDAP server is unwilling to perform". In the error log, I see one error. Any help is appreciated. Thanks, Mike

[12/Mar/2012:13:26:46 -0400] NSMMReplicationPlugin - agmtlist_add_callback: Can't start agreement "cn=389 to analog-01v,cn=replica,cn=dc\3d<MY_DOMAIN>\2c dc\3dcom,cn=mapping tree,cn=config"

Existing server: RHEL 5.7 32-bit
[root at x-web-389-01 ~]# rpm -qa | grep 389
389-admin-console-1.1.8-1.el5
389-ds-base-libs-1.2.9.9-1.el5
389-ds-console-doc-1.2.6-1.el5
389-adminutil-1.1.14-1.el5
389-dsgw-1.1.7-2.el5
389-ds-console-1.2.6-1.el5
389-console-1.1.7-3.el5
389-admin-1.1.23-1.el5
389-admin-console-doc-1.1.8-1.el5
389-ds-base-1.2.9.9-1.el5
389-ds-1.2.1-1.el5


New server: CentOS 6.2
[root at x-analog-01v ~]# rpm -qa | grep 389
389-ds-console-doc-1.2.6-1.el6.noarch
389-ds-base-libs-1.2.10.3-1.el6.x86_64
389-ds-1.2.2-1.el6.noarch
389-console-1.1.7-1.el6.noarch
389-admin-console-1.1.8-1.el6.noarch
389-dsgw-1.1.7-2.el6.x86_64
389-adminutil-1.1.14-2.el6.x86_64
389-admin-1.1.25-1.el6.x86_64
389-admin-console-doc-1.1.8-1.el6.noarch
389-ds-base-1.2.10.3-1.el6.x86_64
389-ds-console-1.2.6-1.el6.noarch


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.fedoraproject.org/pipermail/389-users/attachments/20120312/3bb303ed/attachment.html>


More information about the 389-users mailing list