< Previous | Contents | Next >
The Provider is now configured. 1.6.2. Consumer Configuration
And now configure the Consumer.
1. Install the software by going through Section 1.1, “Installation” [p. 116]. Make sure the slapd-config database is identical to the Provider's. In particular, make sure schemas and the databse suffix are the same.
2. Create an LDIF file with the following contents and name it consumer_sync.ldif:
dn: cn=module{0},cn=config changetype: modify
add: olcModuleLoad olcModuleLoad: syncprov
dn: olcDatabase={1}mdb,cn=config changetype: modify
add: olcDbIndex olcDbIndex: entryUUID eq
-
add: olcSyncRepl
olcSyncRepl: rid=0 provider=ldap://ldap01.example.com bindmethod=simple binddn="cn=admin,dc=example,dc=com"
credentials=secret searchbase="dc=example,dc=com" logbase="cn=accesslog" logfilter="(&(objectClass=auditWriteObject)(reqResult=0))" schemachecking=on
type=refreshAndPersist retry="60 +" syncdata=accesslog
-
add: olcUpdateRef
olcUpdateRef: ldap://ldap01.example.com
Ensure the following attributes have the correct values:
• provider (Provider server's hostname -- ldap01.example.com in this example -- or IP address)
• binddn (the admin DN you're using)
• credentials (the admin DN password you're using)
• searchbase (the database suffix you're using)
• olcUpdateRef (Provider server's hostname or IP address)
• rid (Replica ID, an unique 3-digit that identifies the replica. Each consumer should have at least one rid)
3. Add the new content:
sudo ldapadd -Q -Y EXTERNAL -H ldapi:/// -f consumer_sync.ldif