Promoting Replica to LDAP Master: Difference between revisions

No edit summary
 
(16 intermediate revisions by 4 users not shown)
Line 1: Line 1:
{{ZC}}{{Article Infobox|{{admin}}|{{ZCS 7.0}}|{{ZCS 6.0}}||}}Only one master LDAP server can exist and this LDAP server is authoritative for user information, server configuration, etc. The instructions that follow explain how to promote a replica LDAP server to master and disable the previous LDAP master.
{{BC|Certified}}
__FORCETOC__
<div class="col-md-12 ibox-content">
=Promoting Replica to LDAP Master=
{{KB|{{ZC}}|{{ZCS 7.0}}|{{ZCS 6.0}}|}}
 
{{WIP}}
Only one master LDAP server can exist and this LDAP server is authoritative for user information, server configuration, etc. The instructions that follow explain how to promote a replica LDAP server to master and disable the previous LDAP master.


==Promoting a Replica Server – Demoting the Master Server==
==Promoting a Replica Server – Demoting the Master Server==
Line 5: Line 12:
Before you can promote a replica LDAP server to become the master LDAP server, your LDAP replication servers must be up and working correctly; that is the replica LDAP server(s) must be receiving LDAP updates from the master. See the Multi-Server Installation Guide, LDAP Replication Installation chapter.
Before you can promote a replica LDAP server to become the master LDAP server, your LDAP replication servers must be up and working correctly; that is the replica LDAP server(s) must be receiving LDAP updates from the master. See the Multi-Server Installation Guide, LDAP Replication Installation chapter.


For ZCS 8.0, you must follow the instructions at [http://wiki.zimbra.com/wiki/Promoting_Replica_to_LDAP_Master_8.0 Promoting Replica to LDAP master on ZCS 8].
'''For ZCS 8.0, you must follow the instructions at [http://wiki.zimbra.com/wiki/Promoting_Replica_to_LDAP_Master_8.0 Promoting Replica to LDAP master on ZCS 8].'''


'''To promote a replica server to be master'''
'''To promote a replica server to be master'''
Line 12: Line 19:
# On the replica LDAP server that '''will be the new''' master LDAP server, do the following as the zimbra user:
# On the replica LDAP server that '''will be the new''' master LDAP server, do the following as the zimbra user:
:a. Start ldap: '''ldap start'''
:a. Start ldap: '''ldap start'''
:b. Note the ldap root password, as it will be used extensively: '''zmlocalconfig -s ldap_root_password'''
:b. Backup the cn=config db: '''/opt/zimbra/libexec/zmslapcat -c /tmp'''
:c. Update the main ldap database to be a master:
:c. Note the ldap root password, as it will be used extensively: '''zmlocalconfig -s ldap_root_password'''
  <nowiki>
:d. Update the main ldap database to be a master:
  <code>
  ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
  ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
  dn: olcDatabase={2}hdb,cn=config
  dn: olcDatabase={2}hdb,cn=config
  changetype:modify
  changetype:modify
  delete: olcSyncrepl
  delete: olcSyncrepl
</code>
ctrl-D executes this change and drops you to prompt. Remember to do this for all four ldapmodify commands your running.


<code>
  ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
  ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
  dn: olcDatabase={2}hdb,cn=config
  dn: olcDatabase={2}hdb,cn=config
  changetype:modify
  changetype:modify
  delete: olcUpdateRef
  delete: olcUpdateRef
</code>


 
<code>
  ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
  ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
  dn: olcOverlay={0}syncprov,olcDatabase={2}hdb,cn=config
  dn: olcOverlay={0}syncprov,olcDatabase={2}hdb,cn=config
Line 31: Line 44:
  add: olcSpCheckpoint
  add: olcSpCheckpoint
  olcSpCheckpoint: 20 10
  olcSpCheckpoint: 20 10
</code>


 
<code>
  ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
  ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
  dn: olcOverlay={0}syncprov,olcDatabase={2}hdb,cn=config
  dn: olcOverlay={0}syncprov,olcDatabase={2}hdb,cn=config
Line 38: Line 52:
  add: olcSpSessionLog
  add: olcSpSessionLog
  olcSpSessionlog: 500
  olcSpSessionlog: 500
</code>
:e. Prepare the accesslog database for the new master:
<code>
ldap stop
cd /opt/zimbra/data/ldap
mkdir -p accesslog/db
mkdir -p accesslog/logs
</code>
:f. Copy in the relevant DB_CONFIG file. For a [[Managing_Customized_BDB_configurations#Accesslog_database_custom_DB_CONFIG_file|custom DB_CONFIG]]:
<code>
cp /opt/zimbra/conf/custom/ldap/DB_CONFIG.accesslog /opt/zimbra/data/ldap/accesslog/db/DB_CONFIG
</code>


</nowiki>
:d. Prepare the accesslog database for the new master:
{| class="screen" style="margin-left: .5in; border-collapse: collapse; mso-padding-alt: 0in 5.4pt 0in 5.4pt"
|- style="mso-yfti-irow: 0; mso-yfti-firstrow: yes; mso-yfti-lastrow: yes"
| style="width: 4.65in; background: #E6E6E6; padding: 0in 5.4pt 0in 5.4pt" width="798" |
ldap stop<br /><br />
cd /opt/zimbra/data/ldap<br />
mkdir -p accesslog/db<br />
mkdir -p accesslog/logs<br />
|}
:e. Copy in the relevant DB_CONFIG file. For a custom DB_CONFIG:
{| class="screen" style="margin-left: .5in; border-collapse: collapse; mso-padding-alt: 0in 5.4pt 0in 5.4pt"
|- style="mso-yfti-irow: 0; mso-yfti-firstrow: yes; mso-yfti-lastrow: yes"
| style="width: 4.65in; background: #E6E6E6; padding: 0in 5.4pt 0in 5.4pt" width="798" |
cp /opt/zimbra/conf/custom/ldap/DB_CONFIG.accesslog /opt/zimbra/data/ldap/accesslog/db/DB_CONFIG
|}
:For the default DB_CONFIG:
:For the default DB_CONFIG:
{| class="screen" style="margin-left: .5in; border-collapse: collapse; mso-padding-alt: 0in 5.4pt 0in 5.4pt"
<code>
|- style="mso-yfti-irow: 0; mso-yfti-firstrow: yes; mso-yfti-lastrow: yes"
cp /opt/zimbra/openldap/var/openldap-data/DB_CONFIG.accesslog /opt/zimbra/data/ldap/accesslog/db/DB_CONFIG
| style="width: 4.65in; background: #E6E6E6; padding: 0in 5.4pt 0in 5.4pt" width="798" |
</code>
cp /opt/zimbra/openldap/var/openldap-data/DB_CONFIG.accesslog /opt/zimbra/data/ldap/accesslog/db/DB_CONFIG
|}
:Start ldap again:
:Start ldap again:
{| class="screen" style="margin-left: .5in; border-collapse: collapse; mso-padding-alt: 0in 5.4pt 0in 5.4pt"
<code>
|- style="mso-yfti-irow: 0; mso-yfti-firstrow: yes; mso-yfti-lastrow: yes"
ldap start
| style="width: 4.65in; background: #E6E6E6; padding: 0in 5.4pt 0in 5.4pt" width="798" |
</code>
ldap start
:g. Add the accesslog database:
|}
<code>
:f. Add the accesslog database:
ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
{| class="screen" style="margin-left: .5in; border-collapse: collapse; mso-padding-alt: 0in 5.4pt 0in 5.4pt"
dn: olcDatabase={2}hdb,cn=config
|- style="mso-yfti-irow: 0; mso-yfti-firstrow: yes; mso-yfti-lastrow: yes"
changetype: add
| style="width: 4.65in; background: #E6E6E6; padding: 0in 5.4pt 0in 5.4pt" width="798" |
objectClass: olcDatabaseConfig
ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"<br />
objectClass: olcHdbConfig
dn: olcDatabase={2}hdb,cn=config<br />
olcDatabase: {2}hdb
changetype: add<br />
olcDbDirectory: /opt/zimbra/data/ldap/accesslog/db
objectClass: olcDatabaseConfig<br />
olcSuffix: cn=accesslog
objectClass: olcHdbConfig<br />
olcAccess: {0}to dn.subtree="cn=accesslog"  by dn.exact="uid=zimbra,cn=admins,cn=zimbra" read  by dn.exact="cn=config" read  by dn.exact="uid=zmreplica,cn=admins,cn=zimbra" read
olcDatabase: {2}hdb<br />
olcLastMod: TRUE
olcDbDirectory: /opt/zimbra/data/ldap/accesslog/db<br />
olcMaxDerefDepth: 15
olcSuffix: cn=accesslog<br />
olcReadOnly: FALSE
olcAccess: {0}to dn.subtree="cn=accesslog"  by dn.exact="uid=zimbra,cn=admins,cn=zimbra" read  by dn.exact="cn=config" read  by dn.exact="uid=zmreplica,cn=admins,cn=zimbra" read<br />
olcRootDN: cn=config
olcLastMod: TRUE<br />
olcSizeLimit: unlimited
olcMaxDerefDepth: 15<br />
olcTimeLimit: unlimited
olcReadOnly: FALSE<br />
olcMonitoring: TRUE
olcRootDN: cn=config<br />
olcDbCacheSize: 10000
olcSizeLimit: unlimited<br />
olcDbCheckpoint: 64 5
olcTimeLimit: unlimited<br />
olcDbNoSync: FALSE
olcMonitoring: TRUE<br />
olcDbDirtyRead: FALSE
olcDbCacheSize: 10000<br />
olcDbIDLcacheSize: 10000
olcDbCheckpoint: 64 5<br />
olcDbIndex: entryCSN eq
olcDbNoSync: FALSE<br />
olcDbIndex: objectClass eq
olcDbDirtyRead: FALSE<br />
olcDbIndex: reqEnd eq
olcDbIDLcacheSize: 10000<br />
olcDbIndex: reqResult eq
olcDbIndex: entryCSN eq<br />
olcDbIndex: reqStart eq
olcDbIndex: objectClass eq<br />
olcDbLinearIndex: FALSE
olcDbIndex: reqEnd eq<br />
olcDbMode: 0600
olcDbIndex: reqResult eq<br />
olcDbSearchStack: 16
olcDbIndex: reqStart eq<br />
olcDbShmKey: 0
olcDbLinearIndex: FALSE<br />
olcDbCacheFree: 1
olcDbMode: 0600<br />
olcDbDNcacheSize: 0
olcDbSearchStack: 16<br />
</code>
olcDbShmKey: 0<br />
olcDbCacheFree: 1<br />
<code>
olcDbDNcacheSize: 0<br />
ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
<br />
dn: olcOverlay=syncprov,olcDatabase={2}hdb,cn=config
ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"<br />
changetype: add
dn: olcOverlay=syncprov,olcDatabase={2}hdb,cn=config<br />
objectClass: olcOverlayConfig
changetype: add<br />
objectClass: olcSyncProvConfig
objectClass: olcOverlayConfig<br />
olcOverlay: syncprov
objectClass: olcSyncProvConfig<br />
olcSpNoPresent: TRUE
olcOverlay: syncprov<br />
olcSpReloadHint: TRUE
olcSpNoPresent: TRUE<br />
</code>
olcSpReloadHint: TRUE<br />
 
<br />
<code>
ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"<br />
ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcOverlay=accesslog,olcDatabase={3}hdb,cn=config<br />
dn: olcOverlay=accesslog,olcDatabase={3}hdb,cn=config
changetype: add<br />
changetype: add
objectClass: olcOverlayConfig<br />
objectClass: olcOverlayConfig
objectClass: olcAccessLogConfig<br />
objectClass: olcAccessLogConfig
olcOverlay: accesslog<br />
olcOverlay: accesslog
olcAccessLogDB: cn=accesslog<br />
olcAccessLogDB: cn=accesslog
olcAccessLogOps: writes<br />
olcAccessLogOps: writes
olcAccessLogSuccess: TRUE<br />
olcAccessLogSuccess: TRUE
olcAccessLogPurge: 01+00:00  00+04:00<br />
olcAccessLogPurge: 01+00:00  00+04:00
|}
</code>
:g. Update the localconfig values for this server:
:h. Update the localconfig values for this server:
  zmlocalconfig –e ldap_master_url= <new_master_directory_address>
*NOTE: <new_master_directory_address> should be in the format of 'ldap://ldaphost.domain.com:389'
  zmlocalconfig –e ldap_url= <new_master_directory_address>
<code>
  zmlocalconfig –e ldap_is_master= true
  zmlocalconfig -e ldap_master_url=<new_master_directory_address>
  zmlocalconfig –e ldap_host= <newmaster_directory_host>
  zmlocalconfig -e ldap_url=<new_master_directory_address>
  zmlocalconfig -e ldap_is_master=true
  zmlocalconfig -e ldap_host=<newmaster_directory_host>
</code>


:h. On all other servers, update the localconfig values:
:i. On all other servers, update the localconfig values:
{| class="screen" style="margin-left: .5in; border-collapse: collapse; mso-yfti-tbllook: 480; mso-padding-alt: 0in 5.4pt 0in 5.4pt"
<code>
|- style="mso-yfti-irow: 0; mso-yfti-firstrow: yes; mso-yfti-lastrow: yes; page-break-inside: avoid"
zmlocalconfig -e ldap_master_url=<new_master_directory_address>
| style="width: 4.9in; background: #E6E6E6; padding: 0in 5.4pt 0in 5.4pt" width="588" |
zmlocalconfig -e ldap_host=<newmaster_directory_host>
zmlocalconfig –e ldap_master_url= <new_master_directory_address> <br>
</code>
zmlocalconfig –e ldap_host= <newmaster_directory_host>
:j. On all the other servers, update '''zmlocalconfig -e ldap_url''' to remove the old master server.  It should already include the new one.
|}
:k. On the replicas, run '''ldap start'''
:i. On all the other servers, update '''zmlocalconfig -e ldap_url''' to remove the old master server.  It should already include the new one.
:l. Use the tool '''zmldapreplicatool''' to update the LDAP Master URI in the syncrepl configuration for each replica (ZCS 7.x only)
:j. Use the tool '''zmldapreplicatool''' to update the LDAP Master URI in the syncrepl configuration for each replica (ZCS 7.x only)
:m. Update the passwords stored in localconfig for the amavis, postfix, and nginx users to match the values stored in localconfig on the old master.  This will ensure that if you run a ZCS upgrade on the new master, the passwords are preserved correctly.
:k. Update the passwords stored in localconfig for the amavis, postfix, and nginx users to match the values stored in localconfig on the old master.  This will ensure that if you run a ZCS upgrade on the new master, the passwords are preserved correctly.


3. Now you run '''zmmtainit''' to edit the '''ldap*.cf''' files in '''/opt/zimbra/conf''' to set the new master LDAP server as the authority for the MTA.These files tell Postfix how to connect to the LDAP server for various commands. If you are moving the directories, you might have Postfix pointing to a server that no longer runs LDAP, which will cause mail delivery to stop.  
3. Now you run '''zmmtainit''' on the MTA servers to edit the '''ldap*.cf''' files in '''/opt/zimbra/conf''' to set the new master LDAP server as the authority for the MTA. These files tell Postfix how to connect to the LDAP server for various commands. If you are moving the directories, you might have Postfix pointing to a server that no longer runs LDAP, which will cause mail delivery to stop.  


Note: '''zmmtainit''' should be run on the hosts that are running an MTA, but is not required on the other hosts.
Note: '''zmmtainit''' should be run on the hosts that are running an MTA, but is not required on the other hosts.


As zimbra, type the following. The "XX" is a dummy value.  The zmmtainit command will use the ldap_url value from localconfig in spite of this.
As zimbra, type the following. The "XX" is a dummy value.  The zmmtainit command will use the ldap_url value from localconfig in spite of this.
 
<code>
{| class="screen" style="margin-left: .5in; border-collapse: collapse; mso-yfti-tbllook: 480; mso-padding-alt: 0in 5.4pt 0in 5.4pt"
/opt/zimbra/libexec/zmmtainit XX
|- style="mso-yfti-irow: 0; mso-yfti-firstrow: yes; mso-yfti-lastrow: yes"
</code>
| style="width: 5.1in; background: #E6E6E6; padding: 0in 5.4pt 0in 5.4pt" width="612" |
/opt/zimbra/libexec/zmmtainit XX
|}


4. Start the new LDAP master, type '''zmcontrol start'''. Then start up the services on all the other servers. At this point, services should be up and running on all hosts, and they should all be working off the new Master LDAP server.
4. Start the new LDAP master, type '''zmcontrol start'''. Then start up the services on all the other servers. At this point, services should be up and running on all hosts, and they should all be working off the new Master LDAP server.

Latest revision as of 00:16, 30 April 2016

Promoting Replica to LDAP Master

   KB 1908        Last updated on 2016-04-30  




0.00
(0 votes)

Only one master LDAP server can exist and this LDAP server is authoritative for user information, server configuration, etc. The instructions that follow explain how to promote a replica LDAP server to master and disable the previous LDAP master.

Promoting a Replica Server – Demoting the Master Server

Before you can promote a replica LDAP server to become the master LDAP server, your LDAP replication servers must be up and working correctly; that is the replica LDAP server(s) must be receiving LDAP updates from the master. See the Multi-Server Installation Guide, LDAP Replication Installation chapter.

For ZCS 8.0, you must follow the instructions at Promoting Replica to LDAP master on ZCS 8.

To promote a replica server to be master

  1. Shut down all services on all ZCS servers by running zmcontrol stop.
  2. On the replica LDAP server that will be the new master LDAP server, do the following as the zimbra user:
a. Start ldap: ldap start
b. Backup the cn=config db: /opt/zimbra/libexec/zmslapcat -c /tmp
c. Note the ldap root password, as it will be used extensively: zmlocalconfig -s ldap_root_password
d. Update the main ldap database to be a master:

ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcDatabase={2}hdb,cn=config
changetype:modify
delete: olcSyncrepl

ctrl-D executes this change and drops you to prompt. Remember to do this for all four ldapmodify commands your running.


ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcDatabase={2}hdb,cn=config
changetype:modify
delete: olcUpdateRef


ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcOverlay={0}syncprov,olcDatabase={2}hdb,cn=config
changetype:modify
add: olcSpCheckpoint
olcSpCheckpoint: 20 10


ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcOverlay={0}syncprov,olcDatabase={2}hdb,cn=config
changetype:modify
add: olcSpSessionLog
olcSpSessionlog: 500

e. Prepare the accesslog database for the new master:

ldap stop
cd /opt/zimbra/data/ldap
mkdir -p accesslog/db
mkdir -p accesslog/logs

f. Copy in the relevant DB_CONFIG file. For a custom DB_CONFIG:

cp /opt/zimbra/conf/custom/ldap/DB_CONFIG.accesslog /opt/zimbra/data/ldap/accesslog/db/DB_CONFIG

For the default DB_CONFIG:

cp /opt/zimbra/openldap/var/openldap-data/DB_CONFIG.accesslog /opt/zimbra/data/ldap/accesslog/db/DB_CONFIG

Start ldap again:

ldap start

g. Add the accesslog database:

ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcDatabase={2}hdb,cn=config
changetype: add
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {2}hdb
olcDbDirectory: /opt/zimbra/data/ldap/accesslog/db
olcSuffix: cn=accesslog
olcAccess: {0}to dn.subtree="cn=accesslog"  by dn.exact="uid=zimbra,cn=admins,cn=zimbra" read  by dn.exact="cn=config" read  by dn.exact="uid=zmreplica,cn=admins,cn=zimbra" read
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=config
olcSizeLimit: unlimited
olcTimeLimit: unlimited
olcMonitoring: TRUE
olcDbCacheSize: 10000
olcDbCheckpoint: 64 5
olcDbNoSync: FALSE
olcDbDirtyRead: FALSE
olcDbIDLcacheSize: 10000
olcDbIndex: entryCSN eq
olcDbIndex: objectClass eq
olcDbIndex: reqEnd eq
olcDbIndex: reqResult eq
olcDbIndex: reqStart eq
olcDbLinearIndex: FALSE
olcDbMode: 0600
olcDbSearchStack: 16
olcDbShmKey: 0
olcDbCacheFree: 1
olcDbDNcacheSize: 0

ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcOverlay=syncprov,olcDatabase={2}hdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
olcSpNoPresent: TRUE
olcSpReloadHint: TRUE

ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcOverlay=accesslog,olcDatabase={3}hdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcAccessLogConfig
olcOverlay: accesslog
olcAccessLogDB: cn=accesslog
olcAccessLogOps: writes
olcAccessLogSuccess: TRUE
olcAccessLogPurge: 01+00:00  00+04:00

h. Update the localconfig values for this server:
  • NOTE: <new_master_directory_address> should be in the format of 'ldap://ldaphost.domain.com:389'

zmlocalconfig -e ldap_master_url=<new_master_directory_address>
zmlocalconfig -e ldap_url=<new_master_directory_address>
zmlocalconfig -e ldap_is_master=true
zmlocalconfig -e ldap_host=<newmaster_directory_host>

i. On all other servers, update the localconfig values:

zmlocalconfig -e ldap_master_url=<new_master_directory_address>
zmlocalconfig -e ldap_host=<newmaster_directory_host>

j. On all the other servers, update zmlocalconfig -e ldap_url to remove the old master server. It should already include the new one.
k. On the replicas, run ldap start
l. Use the tool zmldapreplicatool to update the LDAP Master URI in the syncrepl configuration for each replica (ZCS 7.x only)
m. Update the passwords stored in localconfig for the amavis, postfix, and nginx users to match the values stored in localconfig on the old master. This will ensure that if you run a ZCS upgrade on the new master, the passwords are preserved correctly.

3. Now you run zmmtainit on the MTA servers to edit the ldap*.cf files in /opt/zimbra/conf to set the new master LDAP server as the authority for the MTA. These files tell Postfix how to connect to the LDAP server for various commands. If you are moving the directories, you might have Postfix pointing to a server that no longer runs LDAP, which will cause mail delivery to stop.

Note: zmmtainit should be run on the hosts that are running an MTA, but is not required on the other hosts.

As zimbra, type the following. The "XX" is a dummy value. The zmmtainit command will use the ldap_url value from localconfig in spite of this.


/opt/zimbra/libexec/zmmtainit XX

4. Start the new LDAP master, type zmcontrol start. Then start up the services on all the other servers. At this point, services should be up and running on all hosts, and they should all be working off the new Master LDAP server.

Note: After the replica is promoted to Master, you should verify that the backup schedule is correctly set. Run zmschedulebackup -q. The schedule should match the backup schedule on the Mail Stores. If the backup schedule does not, run the zmschedulebackup command to set the backup schedule.

Shut down the previous master

The old LDAP master must be disabled.

Related Articles

LDAP


Verified Against: Zimbra Collaboration Suite 6.0.2 Date Created: 10/1/2009
Article ID: https://wiki.zimbra.com/index.php?title=Promoting_Replica_to_LDAP_Master Date Modified: 2016-04-30



Try Zimbra

Try Zimbra Collaboration with a 60-day free trial.
Get it now »

Want to get involved?

You can contribute in the Community, Wiki, Code, or development of Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube channel to get the latest webinars, technology news, product overviews, and so much more.
Go to the YouTube channel »

Jump to: navigation, search