LDAP Multi Master Replication

Revision as of 19:08, 25 July 2011 by Quanah (talk | contribs)
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.
Admin Article

Article Information

This article applies to the following ZCS versions.

ZCS 8.0 Article ZCS 8.0

Zimbra Multi-Master Replication

The ability to have more than a single functioning master has been added with ZCS 8.0 and later. This document details the steps required for setting up a Multi-Master configuration, as well as how to perform administrative tasks such as promote an existing replica to be part of the multi-master pool. Multi-Master Replication will be shortened to MMR for the rest of this document.

Enabling Multi-Master replication on an existing Single node master

This assumes you already have an installed single-master ZCS LDAP server that is not already enabled for MMR. Enabling MMR is a manual one-time step. You will need to know the hostname of the secondary master you plan on adding into the multi-master pool before you can enable MMR on your standalone master.

On the single-node master as the zimbra user:

* ./libexec/zmldapenable-mmr -s 1 -m ldap://secondmaster.example.com:389/ 

Executing this command will do the following things:

* Set this master's Server ID (sid) to 1
* Tell the master that it will be in a pool with a secondary master named secondmaster.example.com that is listening to LDAP on port 389
* It will use the default Replication ID (rid) of 100 for the secondary master

Installing a Secondary master

Promoting an existing replica to be a multi-master

MMR utilities

== Configuration more than two masters

Jump to: navigation, search