[389-users] Multiple suffixes in 1 database

Rich Megginson rmeggins at redhat.com
Tue Jan 4 21:47:09 UTC 2011


On 12/21/2010 02:37 AM, Juan Asensio Sánchez wrote:
> Hi
>
> I am trying to setup a test environment where each database should
> contain multiple suffixes. I have 6 organizations:
>
> - o=a1,dc=org,dc=net
> - o=a2,dc=org,dc=net
> - o=b1,dc=org,dc=net
> - o=b2,dc=org,dc=net
> - o=c1,dc=org,dc=net
> - o=c2,dc=org,dc=net
>
> a1 and a2, should belong to userRoot,
It doesn't work that way.  You would have to do something like this:
o=a,dc=org,dc=net - belongs to userRoot
o=a1,o=a,dc=org,dc=net
o=a2,o=a,dc=org,dc=net

If you really want multiple suffixes under dc=org,dc=net that belong to 
multiple databases, you will have to write an entry distribution plugin 
to distribute the entries among your suffixes.
> which is "mastered" in server1,
> b1 and b2 should belog to database px02, which is mastered in server2,
> and so with c1 and c2. Is this possible to do? I am trying to do it,
> creating a new sub-suffix b1, allowing the console to autocreate
> database px02. Then I create a new sub-suffix b2, without creating any
> database. Then, i try to assing the database px02 previously created,
> but i get an error in the console, and in the logs: "ERROR: backend
> px_02 is already pointed to by a mapping tree node.  Only one mapping
> tree node can point to a backend", so I think this is not possible.
> Any ideas?
>
> CentOS 5.5 + 389-ds-base-1.2.6.1-2.el5
>
> Regards.
> --
> 389 users mailing list
> 389-users at lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/389-users




More information about the 389-users mailing list