[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Support for multiple DN's



> Hello Sarati;
>  
>  I wanted the following thing to work. Like i would like to do a
> ldapsearch for multiple domains.
> At present when i try to slapadd for an entry into the second domain it
> fails.
> ldapadd also seems to fail for the second domain.

At a first glance there's nothing wrong in the bits of configuration you
posted.  However, the description of the problems you encounter is so
vague that there's little chance anyone can be of help.

p.

> i have two separate
> directories for the two domain. /var/lib/ldap and /var/lib/ldap2.
>  
> Really appreciate your help in this regard
>  
> ####### First Domain ############# 
>  
> database        bdb
> suffix          "dc=openldap,dc=Americas,dc=California,dc=com"
> rootdn          "cn=Manager,dc=openldap,dc=Americas,dc=California,dc=com"
> rootpw          {SSHA}yBt63W8/N8AZLiSIh9VnwuUSVH8snQtW
>  
> directory       /var/lib/ldap
>  
> # Indices to maintain for this database
> .....
>  #######################################################################
> # ldbm and/or bdb database definitions - For second Domain
> #######################################################################
>  
> #database       ldbm
> database        bdb
> suffix          "dc=openldap2,dc=Americas,dc=California,dc=com"
> rootdn          "cn=manager,dc=openldap2,dc=Americas,dc=California,dc=com"
> rootpw          {SSHA}yBt63W8/N8AZLiSIh9VnwuUSVH8snQtW
>  
> # The database directory MUST exist prior to running slapd AND
> # should only be accessible by the slapd and slap tools.
>  
> directory       /var/lib/ldap2/
>
> Cheers!!!!!!!!!!
> Rama
>
>
> ________________________________
> From: "masarati@aero.polimi.it" <masarati@aero.polimi.it>
> To: Meena Ram <meenaram21@yahoo.com>
> Cc: openldap-technical@openldap.org
> Sent: Sat, April 10, 2010 9:02:53 PM
> Subject: Re: Support for multiple suffixes in openldap
>
>> Hello Sarati
>>
>>    I did not get what you said by single database rooted at "", the
>> empty
>> DN.
>>
>>  Can you please send me a sample config file if you have ? I really
>> appreciate the same.
>
> Please reply to the list.  The example is
>
> database <whatyoulike>
> suffix ""
>
> p.
>
>>
>> Cheers!!!!!!!!!!
>> Ram
>>
>>
>> Don't do that.  First of all, think if you really need multiple suffixes
>> in a single databases.  In most cases, this requirement can be relaxed
>> by
>> setting each suffix in a separate database.  If you think you really
>> need
>> to have multiple suffixes, you can use a single database rooted at "",
>> the
>> empty DN.
>>
>>
>>
>>
>>
>> ________________________________
>> From: "masarati@aero.polimi.it" <masarati@aero.polimi.it>
>> To: Meena Ram <meenaram21@yahoo.com>
>> Cc: openldap-technical@openldap.org
>> Sent: Sat, April 10, 2010 8:40:16 PM
>> Subject: Re: Support for multiple suffixes in openldap
>>
>>> Hello all:
>>>  
>>>   Is there any work around to get multiple suffixes working in openldap
>>> for multiple domains
>>>
>>> I saw this info in one of the links which says you have to add this
>>> #define BDB_MULTIPLE_SUFFIXES and then compile.
>>>  
>>>  
>>> Note: As of OpenLDAP 2.1.2.13, the default configuration will allow
>>> only
>>> one suffix to be defined for each bdb database. The C preprocessor
>>> directive #define BDB_MULTIPLE_SUFFIXES (file:
>>> servers/slapd/back-bdb/init.c) may be used if you want to compile in
>>> multiple suffix support. If you use it, subtree indexing will slow down
>>> by
>>> factor of 2. The use of suffixAlias is no longer supported by default
>>> in
>>> version 2.1.13.
>>>
>>>  Is there any short cut to get multiple suffixes working without having
>>> to
>>> re-compile everything again. Any shortcuts really appreciated
>>
>> Don't do that.  First of all, think if you really need multiple suffixes
>> in a single databases.  In most cases, this requirement can be relaxed
>> by
>> setting each suffix in a separate database.  If you think you really
>> need
>> to have multiple suffixes, you can use a single database rooted at "",
>> the
>> empty DN.
>>
>> p.
>>
>>
>>
>
>
>