[Freeipa-users] Re: ipa-server-install --dirsrv-config-file example

2018-02-14 Thread Alex M via FreeIPA-users
Rob, From my log file: line 8764: 2018-02-13T14:48:08Z DEBUG Parsing update file '/usr/share/ipa/updates/10-config.update' 2018-02-13T14:48:08Z DEBUG Updating existing entry: cn=config file /usr/share/ipa/updates/10-config.update: ~lines 61-65 # Default SASL buffer size was too small and could

[Freeipa-users] Re: ipa-server-install --dirsrv-config-file example

2018-02-13 Thread Rob Crittenden via FreeIPA-users
Alex M via FreeIPA-users wrote: > Martin, > > After some tests, i found that the value for the > nsslapd-sasl-max-buffer-size is reset to default (2097152) during > installation. It is correct? > > ipa-server-install -d --dirsrv-config-file=update.ldif > > update.ldif > > dn: cn=config

[Freeipa-users] Re: ipa-server-install --dirsrv-config-file example

2018-02-13 Thread Alex M via FreeIPA-users
Martin, After some tests, i found that the value for the nsslapd-sasl-max-buffer-size is reset to default (2097152) during installation. It is correct? ipa-server-install -d --dirsrv-config-file=update.ldif update.ldif dn: cn=config changetype: modify replace: nsslapd-maxsasliosize

[Freeipa-users] Re: ipa-server-install --dirsrv-config-file example

2018-02-09 Thread Ludwig Krispenz via FreeIPA-users
On 02/09/2018 10:50 AM, Alex M via FreeIPA-users wrote: Ludwig, thank you for reply! One more question, if the one of the ldap path differs, the structure of update.ldif file is something like this: yes, but depending on the version od DS you use, you may need to set nsslapd-cache-autosize:

[Freeipa-users] Re: ipa-server-install --dirsrv-config-file example

2018-02-09 Thread Alex M via FreeIPA-users
Ludwig, thank you for reply! One more question, if the one of the ldap path differs, the structure of update.ldif file is something like this: # cat update.ldif dn: cn=config,cn=ldbm database,cn=plugins,cn=config changetype: modify replace: nsslapd-db-locks nsslapd-db-locks: 10 - replace:

[Freeipa-users] Re: ipa-server-install --dirsrv-config-file example

2018-02-09 Thread Ludwig Krispenz via FreeIPA-users
On 02/09/2018 10:23 AM, Alex M via FreeIPA-users wrote: Martin, thank you for the reply. Does it support multiple modification lines at the same time? yes, but you need to separate the mods, like: dn: cn=config,cn=ldbm database,cn=plugins,cn=config changetype: modify replace:

[Freeipa-users] Re: ipa-server-install --dirsrv-config-file example

2018-02-09 Thread Alex M via FreeIPA-users
Martin, thank you for the reply. Does it support multiple modification lines at the same time? E.g. # cat update.ldif dn: cn=config,cn=ldbm database,cn=plugins,cn=config changetype: modify replace: nsslapd-db-locks nsslapd-db-locks: 10 replace: nsslapd-maxsasliosize nsslapd-maxsasliosize:

[Freeipa-users] Re: ipa-server-install --dirsrv-config-file example

2018-02-09 Thread Martin Bašti via FreeIPA-users
Hello, it is standard ldapmodify syntax https://pagure.io/freeipa/issue/4949#comment-324531 On 09.02.2018 09:36, Alex M via FreeIPA-users wrote: > Hello! > > I'm sorry for a dumb question, but i cant find documentation on ldif file > syntax, that can be used for unattended installation (with