[389-users] How to keep dnanextvalue in sync when using DNA plugin?

Kyle Johnson kjohnson at gnulnx.net
Tue Jul 30 16:43:47 UTC 2013


Sorry, I think I'm following now.  Instead of syncing the dnanextvalue 
between servers, each server should have a range that doesn't overlap 
with the other.

On 2013-07-30 12:36, Rich Megginson wrote:
> On 07/30/2013 10:19 AM, Kyle Johnson wrote:
>> Each server does have the same range, yes,
> 
> Why?
> 
>> however the first server was configured about a month before the 
>> second was even stood up.  Here is the ldif that I used on the new 
>> server; the same ldif was used on the original server:
>> 
>> dn: cn=UID numbers,cn=Distributed Numeric Assignment 
>> Plugin,cn=plugins,cn=config
>> objectClass: top
>> objectClass: extensibleObject
>> cn: UID numbers
>> dnatype: uidNumber
>> dnamagicregen: 99999
>> dnafilter: (objectclass=posixAccount)
>> dnascope: dc=infra,dc=dfw
>> dnanextvalue: 10000
>> 
>> dn: cn=GID numbers,cn=Distributed Numeric Assignment 
>> Plugin,cn=plugins,cn=config
>> objectClass: top
>> objectClass: extensibleObject
>> cn: GID numbers
>> dnatype: gidNumber
>> dnamagicregen: 88888
>> dnafilter: (|(objectclass=posixAccount)(objectclass=posixGroup))
>> dnascope: dc=infra,dc=dfw
>> dnanextvalue: 10000
>> 
>> The difference is that the dnanextvalue on the original server is now 
>> up to around ~10080.
>> 
>>   Kyle
>> 
>> 
>> On 2013-07-30 11:00, Rich Megginson wrote:
>>> On 07/30/2013 08:48 AM, Kyle Johnson wrote:
>>>> If it has the patch, what would be causing my dnanextvalue fields to 
>>>> not be in sync?  They're using the local value of the dnanextvalue, 
>>>> and when adding a new user, the UID and GID are at the beginning of 
>>>> the local value instead of matching the value on the other server.
>>> 
>>> How did you configure DNA?  Note that configuration under cn=config
>>> does not replicate to other servers.  Does each server have the same
>>> range?
>>> 
>>>> 
>>>> On 2013-07-30 10:42, Rich Megginson wrote:
>>>>> On 07/30/2013 08:41 AM, Kyle Johnson wrote:
>>>>>> Sorry, I should know better. 389-ds-base-1.2.11.15-12.el6_4.x86_64
>>>>> 
>>>>> Then yes, it has that patch.
>>>>> 
>>>>>> 
>>>>>> On 2013-07-30 10:38, Rich Megginson wrote:
>>>>>>> On 07/30/2013 08:09 AM, Kyle Johnson wrote:
>>>>>>>> I have found this bug 
>>>>>>>> (https://bugzilla.redhat.com/show_bug.cgi?id=514955), with a 
>>>>>>>> patch that appears to have been applied back in 2009.
>>>>>>>> 
>>>>>>>> Would that patch have made it into 389?
>>>>>>> 
>>>>>>> What version of 389-ds-base are you using?
>>>>>>>> 
>>>>>>>>   Kyle
>>>>>>>> 
>>>>>>>> On 2013-07-29 15:20, Kyle Johnson wrote:
>>>>>>>>> Hey everyone,
>>>>>>>>> 
>>>>>>>>> The DNA plugin has been setup on my first server for a while 
>>>>>>>>> now and
>>>>>>>>> has been working fine.
>>>>>>>>> I've added a second server to the environment and configured it 
>>>>>>>>> as
>>>>>>>>> multi-master.  After setting up the plugin on that server and 
>>>>>>>>> then
>>>>>>>>> adding a test user to it, the UID is starting at the bottom of 
>>>>>>>>> the
>>>>>>>>> dnanextvalue.  I would like for dnanextvalue to stay in sync 
>>>>>>>>> between
>>>>>>>>> each server in a multi-master environment.
>>>>>>>>> 
>>>>>>>>> How do you do this?  Am I missing something obvious?
>>>>>>>>> 
>>>>>>>>>   Kyle
>>>>>>>>> -- 389 users mailing list
>>>>>>>>> 389-users at lists.fedoraproject.org
>>>>>>>>> https://admin.fedoraproject.org/mailman/listinfo/389-users
>>>>>>>> -- 389 users mailing list
>>>>>>>> 389-users at lists.fedoraproject.org
>>>>>>>> https://admin.fedoraproject.org/mailman/listinfo/389-users



More information about the 389-users mailing list