[389-users] Re: New Install Missing Schema Files

2017-10-10 Thread Trevor Fong
Hi Patrick, Thanks for the link to those docs. I finally succeeded with a combination of tips from Mark and Patrick: 1. removed /usr/share/dirsrv/schema/10rfc2307.ldif 2. copied /usr/share/dirsrv/data/10rfc2307bis.ldif to /usr/share/dirsrv/schema/ It seems that for 389 DS 1.3.6.1,

[389-users] Re: New Install Missing Schema Files

2017-10-10 Thread Patrick Landry
There are several references to 10rfc2307bis.ldif in the Red Hat Directory Server version 10 "Configuration, Command, and File Reference" manual . This one talks about replacing 60autofs.ldif with 10rfc2307bis.ldif . 5.2.16. automountInformation This attribute contains information used by the

[389-users] Re: New Install Missing Schema Files

2017-10-10 Thread Mark Reynolds
On 10/10/2017 02:19 PM, Mark Reynolds wrote: > > > On 10/10/2017 01:12 PM, Trevor Fong wrote: >> Oh - I get it now; core schema is now immutably maintained in >> /usr/share/dirsrv/schema/ and is referenced by each slapd instance.   >> >> How do I go about overriding the core schema?  > You are

[389-users] USN and single-master replication?

2017-10-10 Thread Thomas Walker
Hi, We're currently using 389ds as a backend for sssd and would like to try to improve the performance by enabling USN on the server side. Our current architecture, however, hides the individual client facing ldap servers behind a load-balanced VIP so the client never actually knows which

[389-users] Re: New Install Missing Schema Files

2017-10-10 Thread Trevor Fong
Oh - I get it now; core schema is now immutably maintained in /usr/share/dirsrv/schema/ and is referenced by each slapd instance. How do I go about overriding the core schema? For example, if I wanted to replace 10rfc2307.ldif with 10rfc2307bis.ldif, what would I do? Previously, we would remove

[389-users] Re: New Install Missing Schema Files

2017-10-10 Thread Mark Reynolds
On 10/10/2017 12:36 PM, Trevor Fong wrote: > Hi Mark and Michael, > > Thanks a lot for your replies. > I've run the setup-ds.pl  (and also > tried setup-ds-admin.pl ), > /etc/dirsrv/slapd-/schema only contains 99user.ldif. >

[389-users] Re: New Install Missing Schema Files

2017-10-10 Thread Trevor Fong
Hi Mark and Michael, Thanks a lot for your replies. I've run the setup-ds.pl (and also tried setup-ds-admin.pl), /etc/dirsrv/slapd-/schema only contains 99user.ldif. /usr/share/dirsrv/schema does indeed contain all the default schema files, but it doesn't look like they're copied to the instance

[389-users] Re: New Install Missing Schema Files

2017-10-10 Thread Michal Medvecky
You have to run setup-ds after package installation > On 10 Oct 2017, at 17:13, Trevor Fong wrote: > > Hi Everyone, > > I just did a new install and it looks like no schema files were included with > it? > I seem to remember that previously, included schema files would be in

[389-users] New Install Missing Schema Files

2017-10-10 Thread Trevor Fong
Hi Everyone, I just did a new install and it looks like no schema files were included with it? I seem to remember that previously, included schema files would be in /etc/dirsrv/schema and would get copied into any new instances that were set up. However with this install /etc/dirsrv/schema/

[389-users] Re: 1.3.6 dirsrv crash: ERR - valueset_value_syntax_cmp - slapi_attr_values2keys_sv failed for type lastUpdated

2017-10-10 Thread Mark Reynolds
On 10/10/2017 10:27 AM, tda...@email.arizona.edu wrote: >> When the server crashes do you get a core dump or similar? That would >> really help. > Where do I find a core dump? First you need to make sure cores are allowed to be generated:

[389-users] Re: 1.3.6 dirsrv crash: ERR - valueset_value_syntax_cmp - slapi_attr_values2keys_sv failed for type lastUpdated

2017-10-10 Thread tdarby
> When the server crashes do you get a core dump or similar? That would > really help. Where do I find a core dump? > I think the issue with the lastUpdated type is that this is a custom > element of your schema - I can't find any references to it at all in our > code base. Can you send me your

[389-users] Re: 1.3.6 dirsrv crash: ERR - valueset_value_syntax_cmp - slapi_attr_values2keys_sv failed for type lastUpdated

2017-10-10 Thread Mark Reynolds
On 10/10/2017 09:56 AM, tda...@email.arizona.edu wrote: >> On 10/09/2017 05:33 PM, tdarby(a)email.arizona.edu wrote: >> Okay the version you have has a few >> known crashes.  They have been fixed >> in 1.3.6.1-20 and up.  This fix will also be part of RHEL's 7.4 batch >> update 2. > Thanks, I

[389-users] Re: 1.3.6 dirsrv crash: ERR - valueset_value_syntax_cmp - slapi_attr_values2keys_sv failed for type lastUpdated

2017-10-10 Thread William Brown
On Sat, 2017-10-07 at 15:11 +, tda...@email.arizona.edu wrote: > OS: CentOS Linux release 7.4.1708 (Core) > dirsrv: 1.3.6.1 B2017.249.1616 > > I've had two of these running in multi-master replication for a week now with > no issues, but last night they both crashed at the same time and

[389-users] Re: 1.3.6 dirsrv crash: ERR - valueset_value_syntax_cmp - slapi_attr_values2keys_sv failed for type lastUpdated

2017-10-10 Thread tdarby
> On 10/09/2017 05:33 PM, tdarby(a)email.arizona.edu wrote: > Okay the version you have has a few > known crashes.  They have been fixed > in 1.3.6.1-20 and up.  This fix will also be part of RHEL's 7.4 batch > update 2. Thanks, I don't see a way to get a higher packaged version with CentOS 7.4.

[389-users] Re: 389DS console with HTTPS

2017-10-10 Thread Vincent CAZAUBON
Thanks you for your answer, now I know that it's possible. Vincent CAZAUBON Centre informatique - Cirti SI-SECURITE Architecture/intégrateur ldap 2 rue de Coulongé CS 61911 44319 NANTES Cedex 03 vincent.cazau...@urssaf.fr Contribuons au respect de l'environnement, n'imprimez ce courriel

[389-users] Re: 389DS console with HTTPS

2017-10-10 Thread Paul Robert Marino
One more minor correction that path on windows is C :\windows\system32\drivers\etc\hostsSent from my BlackBerry - the most

[389-users] Re: 389DS console with HTTPS

2017-10-10 Thread Paul Robert Marino
Sorry spell checker on my phone did some thing going strange it replaced CNAME with came.So in the alternative CNAME scenario the subject can match a CNAME in the DNS but that CNAME must match an A record with a matching reverse lookup record for the forward A record.You can also use /etc /

[389-users] Re: 389DS console with HTTPS

2017-10-10 Thread Paul Robert Marino
This is a general SSL TLS thing.In general the host must be resolvable Via a A record in the DNS which matches both a forward and reverse lookup. Alternatively you can use a came for the forward lookup but it must map to a A record which has a matching reverse lookup record to the A record the

[389-users] 389DS console with HTTPS

2017-10-10 Thread Vincent CAZAUBON
Hello, Is it possible to secure communication between my 389DS console on my Window7 client computer and my 389-admin server on my Centos Server ? I want to use HTTPS instead HTTP. Is there any limitation between the server's FQDN and the subject of the Centos HTTPS server certificate ? You