[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Antw: Re: Upgrading from 2.4.26 to 2.4.41: Stricter checks prevent startup?



>>> Jason Trupp <jtrupp@symas.com> schrieb am 30.10.2018 um 14:51 in Nachricht
<002501d47057$b65cd5b0$23168110$@symas.com>:
> Good morning Ulrich,
> 
> I believe there is a misunderstanding regarding the purpose for multiple 
> olcServerIDs in the slapd.d configuration. By listing server ids for all of

> the masters in your MMR architecture, you can essentially make all of your 
> master servers' configurations identical. Slapd will apply the serverID that

> 
> matches the server's FQDN and ignore the rest.

Hi!

That part of information is exactly missing in the manual page
(slapd-config(5)):

       olcServerID: <integer> [<URL>]
              Specify an integer ID from 0 to 4095 for this server (limited
to
              3  hexadecimal digits).  The ID may also be specified as a
hexa-
              decimal ID by prefixing the value  with  "0x".   These  IDs 
are
              required when using multimaster replication and each master
must
              have a unique ID. Note that this  requirement  also  applies 
to
              separate  masters  contributing to a glued set of databases. 
If
              the URL is provided, this directive may  be  specified 
multiple
              times,  providing  a  complete list of participating servers
and
              their IDs. The fully qualified hostname of each server should
be
              used  in the supplied URLs. The IDs are used in the "replica
id"
              field of all CSNs generated by the specified server. The
default
              value is zero.  Example:

            olcServerID: 1 ldap://ldap1.example.com
            olcServerID: 2 ldap://ldap2.example.com

> 
> Domain/IP address resolution should be handled by DNS; not the slapd 
> configuration. The serverID is only used by the other producer servers for 
> communication, so set each olcServerID to use the FQDN known by the other 
> producer/master servers in the MMR architecture.
> 
> 3 Master MMR Architecture Example:
> 	olcServerID: 1 ldap://server1.example.com
> 	olcServerID: 2 ldap://server2.example.com
> 	olcServerID: 3 ldap://server3.example.com

You are not going into detail of what I wrote: If you have a multi-homed
server with different FQHNs for the IP addresses, you still want the server
(the host, not the interface) to have ONE uniqie ID.

What if your server1.example.com and server2.example.com are two interfaces on
the same server (maybe for redundancy purpose)?


Regards,
Ulrich

> 
> Jason Trupp
> Symas Corporation
> (855) LDAP-GUY
> 
> 
> -----Original Message-----
> From: openldap-technical [mailto:openldap-technical-bounces@openldap.org] On

> 
> Behalf Of Ulrich Windl
> Sent: Tuesday, October 30, 2018 2:03 AM
> To: openldap-technical@openldap.org; quanah@symas.com 
> Subject: Re: Antw: Re: Upgrading from 2.4.26 to 2.4.41: Stricter checks 
> prevent startup?
> 
>>>> Quanah Gibson-Mount <quanah@symas.com> schrieb am 29.10.2018 um
>>>> 17:03 in
> Nachricht <F73964C4E931CAA3C41163BE@[192.168.1.39]>:
>> --On Monday, October 29, 2018 9:03 AM +0100 Ulrich Windl
>> <Ulrich.Windl@rz.uni-regensburg.de> wrote:
>>
>>> Yes, you are right, regarding the docs, but still I wonder, why all
>>> the different URIs for a multi-homed LDAP-server should not use the same 
>>> ID:
>>> If the ID designates the database where the data came from, that
>>> would make sense. Forcing different server IDs for every interface
>>> the server uses does not make that much sense to me.
>>
>> That's not how things work and that is not what the documentation is
>> saying.  You specify only a single serverID and URI *per server* not
>> per URI that the server uses.
> 
> I don't quite understand (replicated cn=config for MMR):
> Assume a server has two IP addresses and names n1.d.o, n2.d.o associated 
> with it. So the
> olcServerID: 1 ldap://n1.d.o:389
> olcServerID: 1 ldap://n2.d.o:389
> ...other servers...
> is illegal. How would the correct statement look like? How would it look 
> like if I also include ldaps: URIs?
> 
>>
>>>> " Non‑zero  IDs are  required when using multimaster replication and
>>>> each  master must have a unique non‑zero ID."
>>>>
>>>> Note the words "must have" and "unique".
>>>
>>> Yes, that's the specification, but does it really make sense?
>>
>> Yes.
>>
> 
> Regards,
> Ulrich