[Date Prev][Date Next] [Chronological] [Thread] [Top]

slurpd configuration



hello,
 
i have two servers which are used fot the replication one master and one slave.
when i modify an object on the master, everything seems to be ok, the modifications are replicate on the slave.
But when i modify an object on the slave, nothing on the master happend, and slurpd doesn't detect the change.
i tried also to make an referral on the slave to the master but and i have a" insuficient credentials" error.
i need help please .
 
here are my slapd.conf
 
ON THE MASTER
 
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/etc/openldap/schema/core.schema
include         /etc/openldap/etc/openldap/schema/cosine.schema
include         /etc/openldap/etc/openldap/schema/nis.schema
#SAMBA TNG SCHEMA
#include         /etc/openldap/etc/openldap/schema/sambatng.schema
 
#SAMBA SCHEMA
include         /etc/openldap/etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/etc/openldap/schema/samba.schema
 
# Define global ACLs to disable default read access.
 
# Replication directive log
replogfile /etc/openldap/var/slapd.replog
#replogfile /etc/openldap/var/openldap-slurp/replica/slapd.replog
 

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org
 
pidfile         /etc/openldap/var/slapd.pid
argsfile        /etc/openldap/var/slapd.args
 
 
 
# Load dynamic backend modules:
# modulepath    /etc/openldap/libexec/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la
 
#
# Sample Access Control
#       Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default is:
#       Allow read by all
#
# rootdn can always write!
 

#######################################################################
# ldbm database definitions
#######################################################################
 
database        ldbm
suffix          "dc=reseau,dc=local"
#suffix         "o=My Organization Name,c=US"
rootdn          "cn=Manager,dc=reseau,dc=local"
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /etc/openldap/var/openldap-ldbm
# Indices to maintain
index   objectClass     eq
 

replica host=ldap2.reseau.local:389
        binddn="cn=manager,dc=reseau,dc=local"
        bindmethod=simple credentials=xxxxx
 
 
 
 
 
ON THE SLAVE
 
 
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31 kur
t Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/etc/openldap/schema/core.schema
include         /etc/openldap/etc/openldap/schema/cosine.schema
include         /etc/openldap/etc/openldap/schema/nis.schema
 
#SAMBA SCHEMA
include         /etc/openldap/etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/etc/openldap/schema/samba.schema
 

# Define global ACLs to disable default read access.
 
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org
 
#referral to the master of the replication
#update      ldap://ldap1.reseau.local
 

pidfile         /etc/openldap/var/slapd.pid
argsfile        /etc/openldap/var/slapd.args
 
# Load dynamic backend modules:
# modulepath    /etc/openldap/libexec/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la
 
# Sample Access Control
        Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default is:
#       Allow read by all
#
# rootdn can always write!
#access to *
# by dn="cn=replicator,dc=reseau,dc=local" write
 

#######################################################################
# ldbm database definitions
#######################################################################
 
database        ldbm
suffix          "dc=reseau,dc=local"
#suffix         "o=My Organization Name,c=US"
rootdn          "cn=Manager,dc=reseau,dc=local"
updatedn         "cn=manager,dc=reseau,dc=local"
#referral to the master of the replication
updateref        ldap://ldap1.reseau.local:389
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          *********
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /etc/openldap/var/openldap-ldbm
# Indices to maintain
index   objectClass     eq
 
 
thank  
 
JM