Home » RDBMS Server » Networking and Gateways » Ldap replication error (openldap-servers-2.2.13-2, RHEL 4.0)
Ldap replication error [message #286710] Sun, 09 December 2007 23:39
ara.oracle
Messages: 142
Registered: August 2007
Senior Member
am configuring ldap-lightweight directory access protocol.
Normal ldap configuration is working fine,(i.e) ldap server, client.

When i try to configure my ldap for replication for master slave,i got some error.

I had configured master slapd.conf and slave slapd.conf as well as master ldap.conf and slave ldap.conf.

I think that i had done the configuration part correctly.Any way i will be sending you these files for reference.

And to check the replication i copied the database directory from master to slave manually.
then i created a test user in master but it was not showing in slave.

And nothing has been found in replication logs.it was empty.
so please help me,bcos i have been trying this for long time.

here are my configuration files:

master slapd.conf
[root@server ~]# cat /etc/openldap/slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

# Allow LDAPv2 client connections. This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile /var/run/slapd.pid
argsfile /var/run/slapd.args

# Load dynamic backend modules:
# modulepath /usr/sbin/openldap
# moduleload back_bdb.la
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it. Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem

# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database bdb
suffix "dc=example,dc=com"
rootdn "cn=Manager,dc=example,dc=com"

# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(Cool and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw {SSHA}BMzpMY4qRwZoIrH4jd7pUALnUG5Ia6/Y# rootpw {crypt}ijFYNcSNctBYg

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/ldap/example.com# Indices to maintain for this database
index objectClass eq,pres
index ou,cn,mail,surname,givenname eq,pres,sub
index uidNumber,gidNumber,loginShell eq,pres
index uid,memberUid eq,pres,sub
index nisMapName,nisMapEntry eq,pres,sub

# Replicas of this database
replica host=151.2.119.122:389
suffix="dc=example,dc=com"
binddn="cn=slave,dc=example,dc=com"
bindmethod=simple credentials=secret

replogfile /var/lib/ldap/replogfile

acess to *
by dn="cn=slave,dc=example,dc=com" read
by * read
# bindmethod=sasl saslmech=GSSAPI
# authcId=host/ldap-master.example.com@EXAMPLE.COM
[root@server ~]#


my slave slapd.conf
[root@slave ~]# cat /etc/openldap/slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

# Allow LDAPv2 client connections. This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile /var/run/slapd.pid
argsfile /var/run/slapd.args

# Load dynamic backend modules:
# modulepath /usr/sbin/openldap
# moduleload back_bdb.la
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it. Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem

# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database bdb
suffix "dc=example,dc=com"
rootdn "cn=Manager,dc=example,dc=com"
rootpw {SSHA}1CJqfqzK8d8OKknPmMjm00iJVkHKzC/S
# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(Cool and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw secret
# rootpw {crypt}ijFYNcSNctBYg

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.

access to *
by dn="cn=slave,dc=example,dc=com" write
by * read


directory /var/lib/ldap/example.com

updatedn cn=slave,dc=example,dc=com

updateref ldap://151.2.119.120
# Indices to maintain for this database
index objectClass eq,pres
index ou,cn,mail,surname,givenname eq,pres,sub
index uidNumber,gidNumber,loginShell eq,pres
index uid,memberUid eq,pres,sub
index nisMapName,nisMapEntry eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
# bindmethod=sasl saslmech=GSSAPI
# authcId=host/ldap-master.example.com@EXAMPLE.COM
[root@slave ~]#


my master ldap.conf

host 151.2.119.120 151.2.119.122

# The distinguished name of the search base.
base dc=example,dc=com
bindpw {SSHA}BMzpMY4qRwZoIrH4jd7pUALnUG5Ia6/Y
bind_policy soft
binddn cn=manager,dc=example,dc=com



my slave ldap.conf

host 151.2.119.122 151.2.119.120

base dc=example,dc=com
binddn cn=Manager,dc=example,dc=com
bindpw {SSHA}1CJqfqzK8d8OKknPmMjm00iJVkHKzC/S
bind_policy soft
Previous Topic: Listener starts and then stops itself all the time
Next Topic: Oracle Connectivity Error
Goto Forum:
  


Current Time: Fri Mar 29 08:46:15 CDT 2024