Fedora 31
Sponsored Link

OpenLDAP : Replication2019/11/19

 
Configure OpenLDAP Replication to continue Directory service if OpenLDAP master server would be down.
OpenLDAP master server is called [Provider] and OpenLDAP replication server is called [Consumer] on OpenLDAP.
[1]
[2] Configure LDAP Provider. Add syncprov module.
[root@dlp ~]#
vi mod_syncprov.ldif
# create new

dn: cn=module,cn=config
objectClass: olcModuleList
cn: module
olcModulePath: /usr/lib64/openldap
olcModuleLoad: syncprov.la

[root@dlp ~]#
ldapadd -Y EXTERNAL -H ldapi:/// -f mod_syncprov.ldif

SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
adding new entry "cn=module,cn=config"

[root@dlp ~]#
vi syncprov.ldif
# create new

dn: olcOverlay=syncprov,olcDatabase={2}mdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
olcSpSessionLog: 100

[root@dlp ~]#
ldapadd -Y EXTERNAL -H ldapi:/// -f syncprov.ldif

SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
adding new entry "olcOverlay=syncprov,olcDatabase={2}mdb,cn=config"
[3] Configure LDAP Consumer.
[root@node01 ~]#
vi syncrepl.ldif
# create new

dn: olcDatabase={2}mdb,cn=config
changetype: modify
add: olcSyncRepl
olcSyncRepl: rid=001
  # LDAP server's URI
  provider=ldap://10.0.0.30:389/
  bindmethod=simple
  # own domain name
  binddn="cn=Manager,dc=srv,dc=world"
  # directory manager's password
  credentials=password
  searchbase="dc=srv,dc=world"
  # includes subtree
  scope=sub
  schemachecking=on
  type=refreshAndPersist
  # [retry interval] [retry times] [interval of re-retry] [re-retry times]
  retry="30 5 300 3"
  # replication interval
  interval=00:00:05:00

[root@node01 ~]#
ldapadd -Y EXTERNAL -H ldapi:/// -f syncrepl.ldif

SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
modifying entry "olcDatabase={2}mdb,cn=config"

# verify settings to search datas

[root@node01 ~]#
ldapsearch -x -b 'ou=People,dc=srv,dc=world'

# People, srv.world
dn: ou=People,dc=srv,dc=world
objectClass: organizationalUnit
ou: People
.....
.....
[4] Configure LDAP Client to bind LDAP Consumer, too.
[root@www ~]#
vi /etc/openldap/ldap.conf
# add Consumer

URI ldap://dlp.srv.world/
ldap://node01.srv.world/
[root@www ~]#
vi /etc/sssd/sssd.conf
# add Consumer

ldap_uri = ldap://dlp.srv.world/
,ldap://node01.srv.world/
[root@www ~]#
systemctl restart sssd
Matched Content