Promoting Replica to LDAP Master 8.0

Promoting Replica to LDAP Master 8.0

   KB 20379        Last updated on 2019-03-14  




0.00
(0 votes)

Only one master LDAP server can exist and this LDAP server is authoritative for user information, server configuration, etc. The instructions that follow explain how to promote a replica LDAP server to master and disable the previous LDAP master.

Promoting a Replica Server – Demoting the Master Server

Before you can promote a replica LDAP server to become the master LDAP server, your LDAP replication servers must be up and working correctly; that is the replica LDAP server(s) must be receiving LDAP updates from the master. See the Multi-Server Installation Guide, LDAP Replication Installation chapter.

To promote a replica server to be master

  1. Shut down all services on all ZCS servers by running zmcontrol stop.
  2. On the replica LDAP server that will be the new master LDAP server, do the following as the zimbra user:
a. Start ldap: ldap start
b. Note the ldap root password, as it will be used extensively: zmlocalconfig -s ldap_root_password
c. Update the main ldap database to be a master:

ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcDatabase={2}mdb,cn=config
changetype:modify
delete: olcSyncrepl
ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcDatabase={2}mdb,cn=config
changetype:modify
delete: olcUpdateRef
ldapmodify -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcOverlay={0}syncprov,olcDatabase={2}mdb,cn=config
changetype:modify
add: olcSpCheckpoint
olcSpCheckpoint: 20 10

d. Prepare the accesslog database for the new master:

ldap stop
cd /opt/zimbra/data/ldap
mkdir -p accesslog/db
mkdir -p accesslog/logs

Start ldap again:

ldap start

e. Add the accesslog database:

ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcDatabase={2}mdb,cn=config
changetype: add
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcDatabase: {2}mdb
olcDbDirectory: /opt/zimbra/data/ldap/accesslog/db
olcSuffix: cn=accesslog
olcAccess: {0}to dn.subtree="cn=accesslog"  by dn.exact="uid=zimbra,cn=admins,cn=zimbra" read  by dn.exact="cn=config" read  by dn.exact="uid=zmreplica,cn=admins,cn=zimbra" read
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=config
olcSizeLimit: unlimited
olcTimeLimit: unlimited
olcMonitoring: TRUE
olcDbCheckpoint: 64 5
olcDbEnvFlags: writemap
olcDbEnvFlags: nometasync
olcDbNoSync: TRUE
olcDbIndex: entryCSN eq
olcDbIndex: objectClass eq
olcDbIndex: reqEnd eq
olcDbIndex: reqResult eq
olcDbIndex: reqStart eq
olcDbMaxSize: 85899345920
olcDbMode: 0600
olcDbSearchStack: 16

ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcOverlay=syncprov,olcDatabase={2}mdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
olcSpNoPresent: TRUE
olcSpReloadHint: TRUE

ldapadd -x -H ldapi:/// -D "cn=config" -w "ldap root password"
dn: olcOverlay={1}accesslog,olcDatabase={3}mdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcAccessLogConfig
olcOverlay: {1}accesslog
olcAccessLogDB: cn=accesslog
olcAccessLogOps: writes
olcAccessLogSuccess: TRUE
olcAccessLogPurge: 01+00:00  00+04:00

f. Update the localconfig values for this server:

zmlocalconfig –e ldap_master_url=<new_master_directory_address>
zmlocalconfig –e ldap_url=<new_master_directory_address>
zmlocalconfig –e ldap_is_master=true
zmlocalconfig –e ldap_host=<newmaster_directory_host>

g. On all other servers, update the localconfig values:

zmlocalconfig –e ldap_master_url=<new_master_directory_address>
zmlocalconfig –e ldap_host=<newmaster_directory_host>

h. On all the other servers, update zmlocalconfig -e ldap_url to remove the old master server. It should already include the new one.
i. Use the tool zmldapreplicatool to update the LDAP Master URI in the syncrepl configuration for any non-MMR replicas. Depending on your circumstances, you will need to add, modify, or remove agreements for your LDAP Replicas. When editing existing agreements, you will need to log into the LDAP server for which needs an update. Then, get the agreement ID using zmldapreplicatool -q

You may modify it using:

zmldapreplicatool -m -r <RID> -p ldap://<new_master_directory_address>:389/

The tool expects an RID if modifying an agreeemnt and expects a properly formatted URI which must include an ending slash. See zmldapreplicatool -h for more information.

j. Update the passwords stored in localconfig for the amavis, postfix, and nginx users to match the values stored in localconfig on the old master. This will ensure that if you run a ZCS upgrade on the new master, the passwords are preserved correctly.

3. Now you run zmmtainit to edit the ldap*.cf files in /opt/zimbra/conf to set the new master LDAP server as the authority for the MTA.These files tell Postfix how to connect to the LDAP server for various commands. If you are moving the directories, you might have Postfix pointing to a server that no longer runs LDAP, which will cause mail delivery to stop.

Note: zmmtainit should be run on the hosts that are running an MTA, but is not required on the other hosts.

As zimbra, type the following:

. ~/bin/zmshutil
zmsetvars
/opt/zimbra/libexec/zmmtainit "$ldap_url"

4. Start the new LDAP master, type zmcontrol start. Then start up the services on all the other servers. At this point, services should be up and running on all hosts, and they should all be working off the new Master LDAP server.

Note: After the replica is promoted to Master, you should verify that the backup schedule is correctly set. Run zmschedulebackup -q. The schedule should match the backup schedule on the Mail Stores. If the backup schedule does not, run the zmschedulebackup command to set the backup schedule.

Shut down the previous master

The old LDAP master must be disabled.

Related Articles

LDAP


Verified Against: Zimbra Collaboration Suite 8.0.2 Date Created: 11/29/2012
Article ID: https://wiki.zimbra.com/index.php?title=Promoting_Replica_to_LDAP_Master_8.0 Date Modified: 2019-03-14



Try Zimbra

Try Zimbra Collaboration with a 60-day free trial.
Get it now »

Want to get involved?

You can contribute in the Community, Wiki, Code, or development of Zimlets.
Find out more. »

Looking for a Video?

Visit our YouTube channel to get the latest webinars, technology news, product overviews, and so much more.
Go to the YouTube channel »

Jump to: navigation, search