[389-users] Specifying Fail over ldap servers at client side

Dan Lavu dan at lavu.net
Mon Dec 10 22:39:24 UTC 2012


Yup, that should be fine, did you test it? When you test it make sure you disable credential_caching. 


On Dec 10, 2012, at 5:29 PM, Chandan Kumar <chandank.kumar at gmail.com> wrote:

> Hello,
> 
> I have setup two directory servers on multi-master replication and would like to setup them as fail over servers on the client side.
> 
> I am using sssd on client side, and I did specify both ldap servers on /etc/openldap/ldap.conf and /etc/sssd/sssd.conf like below
> 
> [root at dsl cacerts]# cat /etc/openldap/ldap.conf 
> 
> URI ldaps://ldap02.mam.net ldaps://ldap.mam.net 
> --------------------------------------------------------------------------
> [root at dsl cacerts]# cat /etc/sssd/sssd.conf 
> [domain/default] 
> ldap_uri = ldaps://ldap02.mam.net, ldaps://ldap.mam.net
> 
> I am using Centos 6.3 on both side and yum installed the directory server from default Centos repo.
> --
> http://about.me/chandank
> 
> --
> 389 users mailing list
> 389-users at lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/389-users

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.fedoraproject.org/pipermail/389-users/attachments/20121210/507e3ca9/attachment.html>


More information about the 389-users mailing list