Step 5: Install Heartbeat on the Backup Server


Step 5: Install Heartbeat on the Backup Server

Install the RPM packages on the backup server as described in the "Step 1: Install Heartbeat" section of this chapter, or use the SystemImager package described in Chapter 5 to clone the primary server. Then execute the following command on the primary server to copy all of the configuration files over to the backup system:

 #scp -r /etc/ha.d backupnode:/etc/ha.d 

Here backupnode is the IP address or host name (as defined in /etc/hosts on the primary server) of the backup server. The scp command is the secure copy command that uses the SSH protocol to copy data between the two nodes. The -r option to scp recursively copies all of the files and directories underneath the /etc/ha.d directory on the primary server.

The first time you run this command, you will be asked if you are sure you want to allow the connection before the copy operation begins. Also, if you have not inserted the private key for the backup server into the primary server's SSH configuration file for the root account, you will be prompted for the root password on the backup server. (See Chapter 4 for more information about the SSH protocol.)



The Linux Enterprise Cluster. Build a Highly Available Cluster with Commodity Hardware and Free Software
Linux Enterprise Cluster: Build a Highly Available Cluster with Commodity Hardware and Free Software
ISBN: 1593270364
EAN: 2147483647
Year: 2003
Pages: 219
Authors: Karl Kopper

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net