[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Multiple slaves?



Thanks for your response.

This is what my slapd.conf file looks like but it still is not working.
I have restarted slapd and slurpd multiple times.

replica host="silverstar.iu.edu"
        tls=yes
        bindmethod=sasl
        saslmech=GSSAPI

replica host="dynamite.iu.edu"
        tls=yes
        bindmethod=sasl
        saslmech=GSSAPI

replogfile /var/SAN/db/ldap/replication.log

Do you see any problems with this.  When I only have one replica entry
it replicates fine to that entry.

-Thanks

Scott
-----Original Message-----
From: Quanah Gibson-Mount [mailto:quanah@stanford.edu] 
Sent: Friday, August 27, 2004 4:43 PM
To: Batchelor, Scott M; openldap-software@OpenLDAP.org
Subject: Re: Multiple slaves?



--On Friday, August 27, 2004 4:19 PM -0500 "Batchelor, Scott M" 
<sbatchel@indiana.edu> wrote:

>
>
> I am having problems getting replication to run against multiple
slaves.
> I add a second replication directive to my slapd.conf file but only
the
> first directive seems to work.  I assume that I do have to have
separate
> replog files?  Could someone give a brief rundown of how this is
> accomplished?

If you have two replica's that are supposed to contain identical 
information then no, you don't need to separate replog files.

Did you stop & restart slurpd & slapd?


I replicate to 9 consumers from one master:

replica         host=ldap9.stanford.edu:389
                tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replica         host=ldap8.stanford.edu:389
                tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replica         host=ldap7.stanford.edu:389
                tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replica     host=ldap6.stanford.edu:389
        tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replica     host=ldap5.stanford.edu:389
        tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replica     host=ldap4.stanford.edu:389
        tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replica     host=ldap3.stanford.edu:389
        tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replica     host=ldap2.stanford.edu:389
        tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replica         host=ldap1.stanford.edu:389
                tls=yes bindmethod=sasl
 
binddn=cn=replicator,cn=service,cn=applications,dc=stanford,dc=edu 
saslmech=gssapi

replogfile  /var/log/replog


--Quanah


--
Quanah Gibson-Mount
Principal Software Developer
ITSS/Shared Services
Stanford University
GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html