[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: olcServerID



Gavin Henry wrote:
----- "Pierangelo Masarati" <ando@sys-net.it> wrote:

andylockran wrote:
http://blog.suretecsystems.com/archives/40-OpenLDAP-Weekly-News-Issue-5.html
In the third box of code, this appears to set up the Master node
with 3
serverIDs +URLS, when previously it was set up with a single
serverID
(which I assumed to be its identifier) is this correct?
The serverID config statement (olcServerID attribute in back-config)
is used to inform a specific server about its own id within a local replication pool. Without URL, only one occurrence of serverID is allowed. When the URL is specified, multiple occurrences are allowed,


but only one takes effect: the one whose URL matches the listener of
the server. So the URL-qualified multiple occurrences of serverID
basically allow to share the same configuration within multiple servers of the same replication pool, guaranteeing that each server will pick up the


correct id based on the URL.

Maybe this should be added to the replication section of the admin guide.

The man page is consise:

       serverID <integer> [<URL>]
              Specify an integer ID from 0 to 4095 for this server (limited to 3 hexadecimal digits).  These  IDs  are  required
              when  using multimaster replication and each master must have a unique ID. Note that this requirement also applies
              to separate masters contributing to a glued set of databases.  If the URL  is  provided,  this  directive  may  be
              specified  multiple  times,  providing a complete list of participating servers and their IDs. The fully qualified
              hostname of each server should be used in the supplied URLs. The IDs are used in the "replica  id"  field  of  all
              CSNs generated by the specified server. The default value is zero.  Example:

serverID 1

I think the man page is concise and precise. The admin guide could benefit from some more detailed explanation, and some examples of the case with URI:


<slapd.conf>
	serverID 1 ldap://host1.example.com
	serverID 2 ldap://host2.example.com
	serverID 3 ldap://host3.example.com
</slapd.conf>

same slapd.conf, different FQDN:

host1.example.com takes ID 1
host2.example.com takes ID 2
host3.example.com takes ID 3

each DSA will generate entryCSNs like

host1.example.com: 20080830094621.123456Z#000000#001#000000
host2.example.com: 20080830094621.123456Z#000000#002#000000
host3.example.com: 20080830094621.123456Z#000000#003#000000

                                             SID ^^^

p.


Ing. Pierangelo Masarati OpenLDAP Core Team

SysNet s.r.l.
via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it
-----------------------------------
Office:  +39 02 23998309
Mobile:  +39 333 4963172
Fax:     +39 0382 476497
Email:   ando@sys-net.it
-----------------------------------