Unable to bind to master (zmreplchk)

Unable to bind to master (zmreplchk)

   KB 23804        Last updated on 2019-05-7  




0.00
(0 votes)


Problem

Scenario: Two ZCS servers are installed in MMR setup (master1 and master2). The installation completes and different checks are performed to make sure all is working fine. One issue that might be seen is that when checking the replica sync on both masters, the following error may show up:

$ /opt/zimbra/libexec/zmreplchk
Unable to bind to master

Resolution

Note: Because we will change couple of passwords, we need to backup /opt/zimbra/conf/localconfig.xml file. Make a copy of it before proceeding.

To fix the error, we need to check the ldap passwords set on the second master that was installed with the following command:

$ zmlocalconfig -s | grep -i pass

And the output will be similar to:

antispam_mysql_password =
antispam_mysql_root_password =
client_ssl_truststore_password = ${mailboxd_truststore_password}
crocodoc_password = H4aI35Y2n517oCh
imapd_keystore_password = ${mailboxd_keystore_password}
ldap_amavis_password = SMZwo0sX5P
ldap_bes_searcher_password = SMZwo0sX5P
ldap_nginx_password = 3kS_wLCC9
ldap_postfix_password = SMZwo0sX5P
ldap_replication_password = 3kS_wLCC9
ldap_root_password = SMZwo0sX5P
mailboxd_keystore_base_password = zimbra
mailboxd_keystore_password = hGl_o47dJ
mailboxd_truststore_password = changeit
mysql_root_password = 95F_.n_C4PPm9zl_eJTFb_Dsv
smime_truststore_password = ${mailboxd_truststore_password}
zimbra_ldap_password = 3kS_wLCC9
zimbra_mysql_password = 5v.l7a2LnJNlytUnfSYGmI3TkpUtBgC7
zimbra_vami_password = vmware

From the output above, in bold font, we see some of the passwords are different than the ones set on the master (3kS_wLCC9). To fix the issue, we need to make sure that they match:

$ zmldappasswd -r 3kS_wLCC9
Updating local config and LDAP
$ zmldappasswd -p 3kS_wLCC9
Updating local config and LDAP
$ zmldappasswd -a 3kS_wLCC9
Updating local config and LDAP
$ zmldappasswd -b 3kS_wLCC9
Updating local config and LDAP


$ ldap stop;ldap start
Killing slapd with pid 6213 done.
Started slapd: pid 14653

Once the passwords are set and ldap restarted, we check again:

$ /opt/zimbra/libexec/zmreplchk
Master: ldap://master2.domain.com:389 ServerID: 2 Code: 0 Status: In Sync CSNs:
20181202040009.206786Z#000000#001#000000
20181202034620.334844Z#000000#002#000000
Master: ldap://master1.domain.com:389 ServerID: 1 Code: 0 Status: In Sync CSNs:
20181202040009.206786Z#000000#001#000000
20181202034620.334844Z#000000#002#000000


After the passwords are fixed on the second master, the same command will work on the first master as well.




Verified Against: Zimbra Collaboration 8.7, 8.8.9, 8.8.10 Date Created: 12/02/2018
Article ID: https://wiki.zimbra.com/index.php?title=Unable_to_bind_to_master_(zmreplchk) Date Modified: 2019-05-07



Try Zimbra

Try Zimbra Collaboration with a 60-day free trial.
Get it now »

Want to get involved?

You can contribute in the Community, Wiki, Code, or development of Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube channel to get the latest webinars, technology news, product overviews, and so much more.
Go to the YouTube channel »


Wiki/KB reviewed by SME1 SME2 COPY EDITOR Last edit by Teodor Vizirov


Resolution

To fix the error, we need to check the ldap passwords set on the second master that was installed with the following command:

$ zmlocalconfig -s | grep -i pass

And the output will be similar to:

antispam_mysql_password =
antispam_mysql_root_password =
client_ssl_truststore_password = ${mailboxd_truststore_password}
crocodoc_password = H4aI35Y2n517oCh
imapd_keystore_password = ${mailboxd_keystore_password}
ldap_amavis_password = SMZwo0sX5P
ldap_bes_searcher_password = SMZwo0sX5P
ldap_nginx_password = 3kS_wLCC9
ldap_postfix_password = SMZwo0sX5P
ldap_replication_password = 3kS_wLCC9
ldap_root_password = SMZwo0sX5P
mailboxd_keystore_base_password = zimbra
mailboxd_keystore_password = hGl_o47dJ
mailboxd_truststore_password = changeit
mysql_root_password = 95F_.n_C4PPm9zl_eJTFb_Dsv
smime_truststore_password = ${mailboxd_truststore_password}
zimbra_ldap_password = 3kS_wLCC9
zimbra_mysql_password = 5v.l7a2LnJNlytUnfSYGmI3TkpUtBgC7
zimbra_vami_password = vmware

From the output above, in bold font, we see some of the passwords are different than the ones set on the master (3kS_wLCC9). To fix the issue, we need to make sure that they match:

$ zmldappasswd -r 3kS_wLCC9
Updating local config and LDAP
$ zmldappasswd -p 3kS_wLCC9
Updating local config and LDAP
$ zmldappasswd -a 3kS_wLCC9
Updating local config and LDAP
$ zmldappasswd -b 3kS_wLCC9
Updating local config and LDAP


$ ldap stop;ldap start
Killing slapd with pid 6213 done.
Started slapd: pid 14653

Once the passwords are set and ldap restarted, we check again:

$ /opt/zimbra/libexec/zmreplchk
Master: ldap://test.azmo.com:389 ServerID: 2 Code: 0 Status: In Sync CSNs:
20181202040009.206786Z#000000#001#000000
20181202034620.334844Z#000000#002#000000
Master: ldap://seven.azmo.com:389 ServerID: 1 Code: 0 Status: In Sync CSNs:
20181202040009.206786Z#000000#001#000000
20181202034620.334844Z#000000#002#000000


After the passwords are fixed on the second Master, the same command will work on the first Master as well.




Verified Against: Zimbra Collaboration 8.7, 8.8.9, 8.8.10 Date Created: 12/02/2018
Article ID: https://wiki.zimbra.com/index.php?title=Unable_to_bind_to_master_(zmreplchk) Date Modified: 2019-05-07



Try Zimbra

Try Zimbra Collaboration with a 60-day free trial.
Get it now »

Want to get involved?

You can contribute in the Community, Wiki, Code, or development of Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube channel to get the latest webinars, technology news, product overviews, and so much more.
Go to the YouTube channel »


Wiki/KB reviewed by SME1 SME2 COPY EDITOR Last edit by Teodor Vizirov
Jump to: navigation, search