DSEE 5 to DSEE 6 migration

I am new to ldap and need to migrate DSEE 5 to DSEE 6. When I tried to import the ldif file from 5 to 6 it bombed out because of missing object classes. What is the preferred method of moving from 5 to 6? Is it an in place upgrade of 5 to 6 then replication to new 6 servers? Or should I extend the schema of the version 6 to match what 5 has?
If I have to add the custom object classes from 5 to the 6 version, what is the best way to go about that?
Thanks!

At a minimum you will have to copy over the 99user.ldif. I tried to use the dsmig utility to migrate the schema, but it brough over more than I wanted. Just copy the 99user.ldif, and try again. That should get you going. Hopefully yoi hav already created your directory and your suffix, if you did not do it, you can always use dsmig migrate-config and bring over the suffix(es?), and other configuration parameters (not all of them though, look at the migration guide...)

Similar Messages

  • Sun Ray server software and Sun DSEE

    I want to have a centralized user administration in the latest sun java 7 directory server. i want to set up the system in that the users of the sun ray thin clients will be authenticated from
    the DSEE. Please assist me in how to make this work.

    Basically, you Sun Ray server must be an LDAP client: it must be set up so that when logging in, it actually authenticates users against DSEE.
    DSEE can be installed on the same host as the Sun Ray server, but it's not a requirement. On the contrary, in such a case, you've got to be
    careful in the start order of services at boot time. So the easiest way is to have DSEE and the Sun Ray server on separate machines.
    How to configure both servers is explained here: http://download.oracle.com/docs/cd/E18752_01/html/816-4556/ldapsetup-1.html
    Or at least, it's a good starting point.

  • Migrating Linux shadow-file MD5 passwords to Sun DSEE for Solaris/SunMail

    Hello all,
    We are about to undertake migration of an outdated mail server based on RedHat 7.2 and Sendmail/ipop3d to Sun Messaging Server (JCS6u2). While the filesystem/mail are not a problem, we're stuck at the question of how to best migrate old users' identities.
    The old Linux system used user names and password hashes stored in /etc/passwd and /etc/shadow files. Hashes are mostly MD5 and a few seem like crypt.
    Question is: are there known incompatibilities between password hashes (algorithms, expected format) in Linux and Sun products - Solaris/DSEE/SunMail?
    That is, if we just take strings like these:
    usemd5:$1$Wu7IqFT5$TeUht3OMdeSSBB3Vab4dB.:11262:0:::::134540116
    usecrypt:DD2kEwCD8nies:10220::::::
    Can we simply place the second column as the userPassword attribute in Sun DSEE and expect that users would be able to log in to LDAP-enabled Solaris and Sun Mail with their old passwords knownst only to them?
    If not, is there some simple modification/translation of such hashes to a format accepted by Sun products?
    Or are these formats/algorithms known to be incompatible somehow in a fatal manner, so our only option would be generation of new passwords for Sun DSEE and its clients?
    Thanks,
    //Jim

    Just to reclarify or throw more information:
    a password - cleartext value - testuser1 has 32-digit HEX value as - 41da76f0fc3ec62a6939e634bfb6a342
    Same password when converted to Base64 pattern becomes - Qdp28Pw+xippOeY0v7ajQg==
    But when I use pwdhash utility in DSE after configuring CRYPT to use MD5 hashes it becomes -
    {crypt}$md5$$LiB/H70zXr3xfQPoXVuUQ1
    I used below command :
    pwdhash -D /opt/SUNWdsee/dsee6/ds6/slapd-oha-dev -s CRYPT testuser1
    Actual hash value of pwdhash is -LiB/H70zXr3xfQPoXVuUQ1 with rest of the prefix is to meet RFC standard and salt and algo name separator.
    I am wondering if Sun MD5 default uses any salt even when I haven't used or DS does it. Or if any other MD5 option is there which can be used.
    Thanks,
    Gaurav

  • AC adapter for

    Hi there..
    I am just about to order myself a Zen Touch (which i'm quite excited about..yay)..but given that I really don't know that much about electronics, I was just wondering about the AC adapter since i'm going to be ordering from the US...
    Do i need to source myself a local adapter or would it be ok to get a like plug-converter thingee for the US plug? ( I just don't want to risk hurting my new toy..hehe)
    Thanks for any info

    If you are unsure about the AC adaptor you could always buy the device from a local store.
    NZ$450.0 from Ascent Technology (www.ascent.co.nz)
    NZ$528.00 from DSE (www.dse.co.nz)
    When I brought my one from DSE at the start of the year it came with the optional wired FM remote for free.
    The one on Ascent includes the FM remote too. I have brought stuff from Ascent before and they have good service and also free shipping.
    http://www.ascent.co.nz/mn-product-spec.asp?pid=260526
    http://www.dse.co.nz/cgi-bin/dse.storefront/42dff306f9435a2740c0a87f9906f3/Product/View/A9649

  • Differneces between OID, ODSEE and OUD

    Hi,
    Can someone point me to where I can learn about the differences between the LDAP like solutions that Oracle has?
    When should I use each of the above? What are there best for?
    Many Thanks,
    Oded

    Hi,
    Oracle has 3 LDAP servers:
    - Oracle Unified Directory (Oracle Unified Directory</title><meta name="Title" content="Oracle Unified Directory">&l…)
    - Oracle Directory Server Enterprise Edition (formerly Sun DSEE) (Oracle DSEE</title><meta name="Title" content="Oracle DSEE"><meta name="Descript…)
    - Oracle Internet Directory (http://www.oracle.com/technetwork/middleware/id-mgmt/overview/index-082035.html)
    A single licensing scheme, called ODS+, cover all of them. (Oracle Directory Services Plus | Identity Management | Oracle). ODS+
    also include the right to use Oracle Virtual Directory (OVD) (Oracle Virtual Directory Home Page</title><meta name="Title" content="Oracle Virtual Directory H…)
    Oracle Unified Directory comes with its own built-in database. It also provides a LDAP proxy.
    Oracle Internet Directory relies on the Oracle DB to store entries.
    Both are certified with the Oracle Identity stack.
    In general, use Oracle Unified DIrectory is recommended.
    Feel free to share more details about your deployment type and expected directory usage.
    Sylvain

  • Link 2 ODSEE together

    Hi all,
    I am new to Oracle Directory Server Enterprise Edition. I need help to perform following task:
    I need to setup 2 system, System A and B in the following format:
    System A: Active Directory (AD) <-> Novell eDirectory <-> LDAP Server (ODSEE) <-> Web App
    System B: Active Directory (AD) <-> Novell eDirectory <-> LDAP Server (ODSEE) <-> Web App
    I want to synchronzie System A and B together so that User data from System A and B are the same.
    Example:
    When User A from System A want to login to System B Web App, he is able to do so. Or vice versa.
    I would like to know how i synchronize them together?
    Is it possible for me to link LDAP server A and B together? If yes, how should i do it?
    Please help me out with this.
    Thanks in advance.
    Regards,
    Nicholas

    It really depends on how the data is being synchronized from your AD and eDir databases, and what the source/s of truth are. DSEE to DSEE data synchronization is easily accomplished using the out of the box replication feature, but that may not solve your synchronization problem across the entire environment.

  • Audio merge solution while capturing?

    Hi guys,
    I am trying to mix the capturing audio with another audio file. For that i used the Merge.java code from JMF solutions.
    I did some modification in the code. What i did is
    created three processors one for capturing audio second for background audio file and third for output processor as used in the merge code.
    I am stopping and closing the output processor when i want to stop the capture audio. The output audio file contains merged audio but with whole background audio file.
    I want the output file upto I stops the capture. How should i do this?
    Thanks in advance.
    Edited by: swapnilwarekar on Oct 24, 2009 5:28 AM

    Hey folks,
    will you help me please?
    I am trying to mix the capturing audio with another audio file. For that i used the Merge.java code from JMF solutions.
    I did some modification in the code. What i did is
    created three processors one for capturing audio second for background audio file and third for output processor as used in the merge code.
    I am stopping and closing the output processor when i want to stop the capture audio. The output audio file contains merged audio but with whole background audio file.
    I want the output file upto I stops the capture. How should i do this?
    here is my code.
    public class CaptureMerge extends JFrame implements ControllerListener, DataSinkListener, ActionListener {
         JButton capture;
         JButton stop;
         Processor captureProcessor, musicProcessor, outputProcessor;
         Player musicPlayer;
         CaptureDeviceInfo di;
         DataSource captureDataSource, musicDataSource, mergDatasource;
         DataSource outputDataSource;
         DataSink outputDataSink;
         MediaLocator outputLocator;
         public CaptureMerge(){
              setSize(100,100);
              setLocation(500, 300);
              setLayout(new FlowLayout());
              capture=new JButton("Capture");
              add(capture);
              capture.addActionListener(this);
              stop = new JButton("Stop");
              add(stop);
              stop.addActionListener(this);
              setVisible(true);
         @Override
         public void controllerUpdate(ControllerEvent ce) {
              if (ce instanceof EndOfMediaEvent) {
                   outputProcessor.close();
                   outputProcessor = null;
                   outputDataSink.close();
                   outputDataSink=null;
              else if(ce instanceof ControllerErrorEvent){
                        outputProcessor.close();
                        outputProcessor = null;
                        outputDataSink.close();
                        outputDataSink = null;
              else if(ce instanceof StopByRequestEvent){
                   outputProcessor.close();
                   outputProcessor = null;
                   outputDataSink.close();
                   outputDataSink = null;
         @Override
         public void dataSinkUpdate(DataSinkEvent dse) {
              if (dse instanceof EndOfStreamEvent) {
                   try {
                        outputDataSink.stop();
                        outputDataSink.close();
                   } catch (IOException e) {
                        // TODO Auto-generated catch block
                        e.printStackTrace();
              } else if (dse instanceof DataSinkErrorEvent) {
                   try {
                        outputDataSink.stop();
                        outputDataSink.close();
                   } catch (IOException e) {
                        // TODO Auto-generated catch block
                        e.printStackTrace();
         @Override
         public void actionPerformed(ActionEvent e) {
                   if(e.getSource() == capture){
                        startCapture();
                   else if(e.getSource() == stop){
                        stopCapture();
         public static void main(String[] args){
              new CaptureMerge();
         public void startCapture(){
              Vector deviceList = CaptureDeviceManager.getDeviceList(new AudioFormat(AudioFormat.LINEAR, 44100, 8, 2));
              if (deviceList.size() > 0) {
                   // Get this equipment CaptureDeviceInfo examples.
                   di = (CaptureDeviceInfo) deviceList.firstElement();
              } else
                   // Not met (linear, 44100Hz, 16-bit, stereo audio.) Audio equipment,
                   // exit.
                   System.exit(-1);
              try {
                   ProcessorModel pm1 = new MyProcessorModel(di.getLocator());
                   captureProcessor = Manager.createRealizedProcessor(pm1);
                   captureProcessor.start();
                   captureDataSource = captureProcessor.getDataOutput();
                   URL mediaURL = null;
                   JFileChooser fileChooser = new JFileChooser();
                   if (fileChooser.showOpenDialog(null) == JFileChooser.APPROVE_OPTION) {
                        try {
                             mediaURL = fileChooser.getSelectedFile().toURL();
                        } catch (MalformedURLException e) {
                             // TODO Auto-generated catch block
                             e.printStackTrace();
                   } else {
                        System.exit(0);
                   MediaLocator playingMedia = new MediaLocator(mediaURL);
                   ProcessorModel pm2 = new MyProcessorModel(playingMedia);
                   musicProcessor = Manager.createRealizedProcessor(pm2);
                   musicDataSource = musicProcessor.getDataOutput();
                   musicPlayer = Manager.createRealizedPlayer(mediaURL);
                   musicProcessor.start();
                   musicPlayer.start();
                   mergDatasource = Manager.createMergingDataSource(new DataSource[]{captureDataSource, musicDataSource});
                   mergDatasource.connect();
                   mergDatasource.start();
                   ProcessorModel ouputModel = new MyPMOut(mergDatasource);
                   outputProcessor = Manager.createRealizedProcessor(ouputModel);
                   outputDataSource = outputProcessor.getDataOutput();
                   try {
                       outputLocator = new MediaLocator("file:/d:/audio/MWAudios/sw3.mov");
                       outputDataSink = Manager.createDataSink(outputDataSource,
                                                outputLocator);
                       outputDataSink.open();
                   } catch (Exception exce) {
                       System.err.println("Failed to create output DataSink: " + exce);
                       System.exit(-1);
                   outputProcessor.addControllerListener(this);
                   outputDataSink.addDataSinkListener(this);
                   outputDataSink.start();
                   outputProcessor.start();
              } catch (NoProcessorException e) {
                   // TODO Auto-generated catch block
                   e.printStackTrace();
              } catch (CannotRealizeException e) {
                   // TODO Auto-generated catch block
                   e.printStackTrace();
              } catch (IOException e) {
                   // TODO Auto-generated catch block
                   e.printStackTrace();
              } catch (NoPlayerException e) {
                   // TODO Auto-generated catch block
                   e.printStackTrace();
              } catch (IncompatibleSourceException e) {
                   // TODO Auto-generated catch block
                   e.printStackTrace();
         public void stopCapture(){
              outputProcessor.stop();
              this.dispose();
              System.exit(0);
          class MyProcessorModel extends ProcessorModel {
                   MediaLocator inputLocator;
                   public MyProcessorModel(MediaLocator inputLocator) {
                       this.inputLocator = inputLocator;
                   public ContentDescriptor getContentDescriptor() {
                       return new ContentDescriptor(ContentDescriptor.RAW);
                   public DataSource getInputDataSource() {
                       return null;
                   public MediaLocator getInputLocator() {
                       return inputLocator;
                   public Format getOutputTrackFormat(int index) {
                       return null;
                   public int getTrackCount(int n) {
                       return n;
          class MyPMOut extends ProcessorModel {
                   DataSource inputDataSource;
                   public MyPMOut(DataSource inputDataSource) {
                       this.inputDataSource = inputDataSource;
                   public ContentDescriptor getContentDescriptor() {
                       return new FileTypeDescriptor(FileTypeDescriptor.QUICKTIME);
                   public DataSource getInputDataSource() {
                       return inputDataSource;
                   public MediaLocator getInputLocator() {
                       return null;
                   public Format getOutputTrackFormat(int index) {
                       return null;
                   public int getTrackCount(int n) {
                       return n;
    Thanks,
    Swapnil
    Edited by: swapnilwarekar on Oct 25, 2009 11:18 PM

  • Merge Audio And Video [Help]

    Dear, Guys ...
    I need some help..... my problems, when i m trying merge the video and audio, just the audio can show out......
    this is the code :
    private boolean mergeAudioVideo() {
         try {
    String tempTotal = myGrabber.tempFile + myGrabber.cntMovies + myGrabber.extension;
    String audioFile = "";
    System.out.println(myGrabber.movPath + tempTotal);
    audioFile = mySampler.audioFile.toURL().toString();
    String mergeArguments[] = {"-o", myGrabber.movFile,     myGrabber.movPath + tempTotal, audioFile};
    if (!myProgressBar.cancelled) {
    new Merge(mergeArguments, myProgressBar);
    return true;
    } else {
    return false;
         } catch (Exception e) {
    outWindow.out("Gagal menggabungkan file - file");
    outWindow.out("" + e);
    } catch (OutOfMemoryError o) {
    outWindow.out("Gagal menggabungkan file - file");
    outWindow.out("" + o);
    return true;
    merge.java
    package camcap.Recording;
    * @author Shinlei
    import java.io.File;
    import javax.media.*;
    import javax.media.format.*;
    import javax.media.protocol.*;
    import javax.media.protocol.DataSource;
    import javax.media.datasink.*;
    import java.util.Vector;
    * Menggabungkan jalur - jalur dari input yang berbeda dan menghasilkan sebuah file QuickTime
    * dengan jalur - jalur yang sudah digabung
    public class Merge implements ControllerListener, DataSinkListener {
    Vector sourcesURLs = new Vector(1);
    Processor [] processors = null;
    String outputFile = null;
    String videoEncoding = "JPEG";
    String audioEncoding = "LINEAR";
    String outputType = FileTypeDescriptor.QUICKTIME;
    DataSource [] dataOutputs = null;
    DataSource merger = null;
    DataSource outputDataSource;
    Processor outputProcessor;
    ProcessorModel outputPM;
    DataSink outputDataSink;
    MediaLocator outputLocator;
    boolean done = false;
    VideoFormat videoFormat = null;
    AudioFormat audioFormat = null;
    public camcap.UserInterface.EncodingProgressBar myProgressBar;
    public Merge(String [] args) {
         parseArgs(args);
         if (sourcesURLs.size() < 2) {
         System.err.println("Need at least two source URLs");
         showUsage();
         } else {
         doMerge();
    public Merge(String [] args, camcap.UserInterface.EncodingProgressBar p) {
    myProgressBar = p;
         parseArgs(args);
         if (sourcesURLs.size() < 2) {
         System.err.println("Need at least two source URLs");
         showUsage();
         } else {
         doMerge();
    private void doMerge() {
         int i = 0;
         processors = new Processor[sourcesURLs.size()];
         dataOutputs = new DataSource[sourcesURLs.size()];
         for (i = 0; i < sourcesURLs.size(); i++) {
         String source = (String) sourcesURLs.elementAt(i);
         MediaLocator ml = new MediaLocator(source);
         ProcessorModel pm = new MyPM(ml);
         try {
              processors[i] = Manager.createRealizedProcessor(pm);
              dataOutputs[i] = processors.getDataOutput();
              processors[i].start();
         } catch (Exception e) {
              System.err.println("Failed to create a processor: " + e);
              System.exit(-1);
         try {
         merger = Manager.createMergingDataSource(dataOutputs);
         merger.connect();
         merger.start();
         } catch (Exception ex) {
         System.err.println("Failed to merge data sources: " + ex);
         System.exit(-1);
         if (merger == null) {
         System.err.println("Failed to merge data sources");
         System.exit(-1);
         try {
         Player p = Manager.createPlayer(merger);
         new com.sun.media.ui.PlayerWindow(p);
         } catch (Exception e) {
         System.err.println("Failed to create player " + e);
         // Membuat output dari processor
         ProcessorModel outputPM = new MyPMOut(merger);
         try {
         outputProcessor = Manager.createRealizedProcessor(outputPM);
         outputDataSource = outputProcessor.getDataOutput();
         } catch (Exception exc) {
         System.err.println("Failed to create output processor: " + exc);
         System.exit(-1);
         try {
         outputLocator = new MediaLocator(outputFile);
         outputDataSink = Manager.createDataSink(outputDataSource, outputLocator);
         outputDataSink.open();
         } catch (Exception exce) {
         System.err.println("Failed to create output DataSink: " + exce);
         System.exit(-1);
         outputProcessor.addControllerListener(this);
         outputDataSink.addDataSinkListener(this);
         System.err.println("Merging...");
         try {
         outputDataSink.start();
         outputProcessor.start();
         } catch (Exception excep) {
         System.err.println("Failed to start file writing: " + excep);
         System.exit(-1);
         int count = 0;
         while (!done) {
         try {
              Thread.currentThread().sleep(100);
         } catch (InterruptedException ie) {
    try {
    if (myProgressBar.cancelled) {
    try {
    outputDataSink.stop();
    outputProcessor.stop();
    done = true;
    System.out.println("Stopped merge datasink");
    } catch (Exception e) {
    System.out.println("Couldn't stop merge datasink");
    System.out.println(e);
    } catch (Exception e) {}
         if (outputProcessor != null &&
              (int)(outputProcessor.getMediaTime().getSeconds()) > count) {
              System.err.print(".");
              count = (int)(outputProcessor.getMediaTime().getSeconds());
         if (outputDataSink != null) {
         outputDataSink.close();
         synchronized (this) {
         if (outputProcessor != null) {
              outputProcessor.close();
         System.err.println("Done!");
    public void controllerUpdate(ControllerEvent ce) {
         if (ce instanceof EndOfMediaEvent) {
         synchronized (this) {
              outputProcessor.close();
              outputProcessor = null;
    public void dataSinkUpdate(DataSinkEvent dse) {
         if (dse instanceof EndOfStreamEvent) {
         done = true;
         } else if (dse instanceof DataSinkErrorEvent) {
         done = true;
    class MyPM extends ProcessorModel {
         MediaLocator inputLocator;
         public MyPM(MediaLocator inputLocator) {
         this.inputLocator = inputLocator;
         public ContentDescriptor getContentDescriptor() {
         return new ContentDescriptor(ContentDescriptor.RAW);
         public DataSource getInputDataSource() {
         return null;
         public MediaLocator getInputLocator() {
         return inputLocator;
         public Format getOutputTrackFormat(int index) {
         return null;
         public int getTrackCount(int n) {
         return n;
         public boolean isFormatAcceptable(int index, Format format) {
         if (videoFormat == null) {
              videoFormat = new VideoFormat(videoEncoding);
         if (audioFormat == null) {
              audioFormat = new AudioFormat(audioEncoding);
         if (format.matches(videoFormat) || format.matches(audioFormat))
              return true;
         else
              return false;
    class MyPMOut extends ProcessorModel {
         DataSource inputDataSource;
         public MyPMOut(DataSource inputDataSource) {
         this.inputDataSource = inputDataSource;
         public ContentDescriptor getContentDescriptor() {
         return new FileTypeDescriptor(outputType);
         public DataSource getInputDataSource() {
         return inputDataSource;
         public MediaLocator getInputLocator() {
         return null;
         public Format getOutputTrackFormat(int index) {
         return null;
         public int getTrackCount(int n) {
         return n;
         public boolean isFormatAcceptable(int index, Format format) {
         if (videoFormat == null) {
              videoFormat = new VideoFormat(videoEncoding);
         if (audioFormat == null) {
              audioFormat = new AudioFormat(audioEncoding);
         if (format.matches(videoFormat) || format.matches(audioFormat))
              return true;
         else
              return false;
    private void showUsage() {
         System.err.println("Usage: Merge <url1> <url2> [<url3> ... ] [-o <out URL>] [-v <video_encoding>] [-a <audio_encoding>] [-t <content_type>]");
    private void parseArgs(String [] args) {
         int i = 0;
         while (i < args.length) {
         if (args[i].equals("-h")) {
              showUsage();
         } else if (args[i].equals("-o")) {
              i++;
              outputFile = args[i];
         } else if (args[i].equals("-t")) {
              i++;
              outputType = args[i];
         } else if (args[i].equals("-v")) {
              i++;
              videoEncoding = args[i];
         } else if (args[i].equals("-a")) {
              i++;
              audioEncoding = args[i];
         } else {
              sourcesURLs.addElement(args[i]);
         i++;
         if (outputFile == null) {
         outputFile = "file:" + System.getProperty("user.dir") + File.separator + "merged.avi";
    public static void main(String [] args) {
         new Merge(args);
         System.exit(0);
    ii can't find the problems, can anyone help me?
    Thanks,
    Shin

    Even manually I configured & realized the processors for input files.
    My application is getting blocked in following mentioned snippet of code.
    while (!done)
             if (outputProcessor != null
                  && (int) (outputProcessor.getMediaTime().getSeconds()) > count)
              count = (int) (outputProcessor.getMediaTime().getSeconds());
              logger.debug("Merging is in progress...");
         }This is happening when I try merge large video , audio files only. Is this limitation of JMF or any mistake in app.
    Please suggest any idea or link by which I get some solution.

  • Base="" sub search in DSEE and OpenLdap & SLAPI_PLUGIN_PRE_SEARCH_FN troubl

    I'm trying to migrate some application from using OpenLdap as user information repositorium, to Sun Directory Server 6.2.
    The suffixes layout in OpenLdap looks like this:
    rootDSE
         |
         | - cn=app_configuration
         | - dc=com
         |          | - dc=somedomain
         |                           | - (some users accounts here)
         | - dc=net
         |           | - dc=someotherdomain
         |                                | - (some users accounts here)
            ......... (and so on)Problem - when user try to login in application, it's using ldap search like this "ldapsearch -b "" -s sub (uid=loginname)"
    Which is working perfeclty fine with openldap:
    [sady@sady-lin bin]$ ./ldapsearch -b '' -x -s sub '(objectclass=*)' dn
    # extended LDIF
    # LDAPv3
    # base <> with scope subtree
    # filter: (objectclass=*)
    # requesting: dn
    # ru
    dn: dc=ru
    # admin, people, sady-lin.energo.ru
    dn: uid=admin,ou=people,dc=sady-lin,dc=energo,dc=ru
    # com
    dn: dc=com
    # wiki, people, nwenergo.com
    dn: uid=wiki,ou=people,dc=nwenergo,dc=com
    # search result
    search: 2
    result: 0 Success
    # numResponses: 23
    # numEntries: 22As you can see, all uid entries in all domains are finded.
    But in DSEE rootDSE don't follow SUB search, and with base dn equal "" you can see only base dn itself:
    [root@ch0-bl1 ~]# ldapsearch -D 'cn=directory manager' -w 12345678 -b '' -s sub  '(objectclass=*)'
    ldap_search: No such object
    [root@ch0-bl1 ~]# ldapsearch -D 'cn=directory manager' -w 12345678 -b '' -s base  '(objectclass=*)'
    version: 1
    dn:
    objectClass: top
    namingContexts: dc=com
    namingContexts: dc=leivo,dc=r
    namingContexts: dc=ru
    namingContexts: o=comms-config
    namingContexts: o=pab
    namingContexts: o=PiServerDb
    .....I tryed to use Directory Proxy Server, to resolv this issue, but with no result.
    I created ldap-data-view with base-dn:"" and dn-mapping-source-base-dn:"dc=ru" (for example). but when i search throu Proxy, it isn't do the mapping:
    [16/May/2009:13:03:20 +0400] - OPERATION  - INFO  - conn=225 op=1 msgid=2 SEARCH base="" scope=2 filter="(objectclass=*)" attrs="*"
    [16/May/2009:13:03:20 +0400] - OPERATION  - INFO  - conn=225 op=1 SEARCH RESPONSE err=0 msg="" nentries=0 etime=0Here is my ldap-data-view props:
    [root@ch0-bl1 examples]# dpconf get-ldap-data-view-prop -p 1389 -w /tmp/pass myds2-view
    alternate-search-base-dn                    :  dc=com 
    alternate-search-base-dn                    :  dc=ru 
    attr-name-mappings                          :  none 
    base-dn                                     :  "" 
    contains-shared-entries                     :  false 
    custom-distribution-algorithm               :  none 
    description                                 :  - 
    distribution-algorithm                      :  none 
    dn-join-rule                                :  none 
    dn-mapping-attrs                            :  none 
    dn-mapping-source-base-dn                   :  dc=ru 
    excluded-subtrees                           :  dc=com 
    filter-join-rule                            :  none 
    is-enabled                                  :  true 
    is-read-only                                :  false 
    is-routable                                 :  true 
    ldap-data-source-pool                       :  myds1-pool 
    lexicographic-attrs                         :  all 
    lexicographic-lower-bound                   :  none 
    lexicographic-upper-bound                   :  none 
    non-viewable-attr                           :  none 
    non-writable-attr                           :  none 
    numeric-attrs                               :  all 
    numeric-default-data-view                   :  false 
    numeric-lower-bound                         :  none 
    numeric-upper-bound                         :  none 
    pattern-matching-base-object-search-filter  :  all 
    pattern-matching-dn-regular-expression      :  all 
    pattern-matching-one-level-search-filter    :  all 
    pattern-matching-subtree-search-filter      :  all 
    process-bind                                :  - 
    replication-role                            :  master 
    viewable-attr                               :  all except non-viewable-attr 
    writable-attr                               :  all except non-writable-attr  It do mapping perfectly fine, with dc=com, switched for dc=ru,
    with this ldap-view parameters:
    base-dn                                     :  dc=com 
    dn-mapping-source-base-dn                   :  dc=ru  Log will be:
    [16/May/2009:13:07:32 +0400] - OPERATION  - INFO  - conn=229 op=1 msgid=2 SEARCH base="dc=com" scope=2 filter="(objectclass=*)" attrs="*"
    [16/May/2009:13:07:32 +0400] - SERVER_OP  - INFO  - conn=229 op=1 SEARCH base="dc=ru" scope=2 filter="(objectclass=*)" attrs="*" s_msgid=5 s_conn=myds1:131and ldapsearch will return all entries in dc=ru domain.
    It's interesting, that when i'm search with base-dn="dc=ru", witch is only routed with Proxy trou my ldap-view with base-dn="", log output looks like this:
    [16/May/2009:13:07:27 +0400] - OPERATION  - INFO  - conn=228 op=1 msgid=2 SEARCH base="dc=ru" scope=2 filter="(objectclass=*)" attrs="*"
    [16/May/2009:13:07:27 +0400] - SERVER_OP  - INFO  - conn=228 op=1 SEARCH base=",dc=ru" scope=2 filter="(objectclass=*)" attrs="*" s_msgid=5 s_conn=myds1:132
    [16/May/2009:13:07:27 +0400] - SERVER_OP  - INFO  - conn=228 op=1 SEARCH RESPONSE err=34 msg="Invalid DN" nentries=0 s_conn=myds1:132
    [16/May/2009:13:07:27 +0400] - OPERATION  - INFO  - conn=228 op=1 SEARCH RESPONSE err=34 msg="Invalid DN" nentries=0 etime=0You can see that base="dc=ru" have been mapped to base=",dc=ru" (with , )

    /* Break down and log information about the search request.       */
    int
    rootdsesub(Slapi_PBlock * pb)
        char          *  base       = NULL;/* Base DN for search      */
        int              scope;            /* Base, 1 level, subtree  */
        int              connId, opId, rc = 0;
        long             msgId;
       // char        *  index      = "";
        char          *  indexes[]  = {"dc=ru","dc=com"};
        char          *  filter     = "";
        char          *  attrs[]    = {"",NULL};
        int              attrsonly  = 0;
        Slapi_PBlock  *  search_pb  = NULL;
        int              ind_cnt    = 2;
        int              i          = 0;
        rc |= slapi_pblock_get(pb, SLAPI_OPERATION_MSGID,  &msgId);
        rc |= slapi_pblock_get(pb, SLAPI_CONN_ID,          &connId);
        rc |= slapi_pblock_get(pb, SLAPI_OPERATION_ID,     &opId);
        if (rc == 0) {
            LOG1("*** PREOPERATION SEARCH PLUG-IN - START ***\n");
        } else {
            return (rc);
        /* Log base DN and scope for search. */
        rc |= slapi_pblock_get(pb, SLAPI_SEARCH_TARGET,    &base);
        rc |= slapi_pblock_get(pb, SLAPI_SEARCH_SCOPE,     &scope);
        if (rc == 0) {
            if (scope == LDAP_SCOPE_SUBTREE && strcmp( base, "" )==0 )
                            rc |= slapi_pblock_set(pb, SLAPI_SEARCH_TARGET, "dc=ru");
                            rc |= slapi_pblock_get(pb, SLAPI_SEARCH_STRFILTER,      &filter);
                            rc |= slapi_pblock_get(pb, SLAPI_SEARCH_ATTRS,          &attrs);
                            rc |= slapi_pblock_get(pb, SLAPI_SEARCH_ATTRSONLY,      &attrsonly);
                            LOG2("Target DN:%s\n", base);
                            LOG2("filter:%s\n", filter);
                            //filter = "uid=sady";
                            LOG2("filter:%s\n", filter);
                            LOG2("attrs[0]:%s\n", attrs[0]);
                    //      attrs[0]="uid";
                            LOG2("attrsonly:%d\n", attrsonly);
                            search_pb = slapi_pblock_new();
                            if (search_pb == NULL ) return 1;
            LOG1("new pb\n");
            for ( i=0; i<ind_cnt; i++)
            LOG3("indexes[%d]=%s\n",i,indexes);
    rc = slapi_search_internal_set_pb(
    search_pb,
    indexes[i], /* Base DN for search */
    LDAP_SCOPE_SUBTREE, /* Scope */
    filter, /* Filter */
    attrs, /* Set to get all user attrs. */
    attrsonly, /* Return attrs. and values */
    NULL, /* No controls */
    NULL, /* DN rather than unique ID */
    plugin_id,
    SLAPI_OP_FLAG_NEVER_CHAIN /* Never chain this operation. */
    LOG1("set pb\n");
    rc |= slapi_search_internal_callback_pb(search_pb, pb,NULL, rootdse_send,NULL);
    LOG1("search inter call pb\n");
    slapi_pblock_get(search_pb, SLAPI_PLUGIN_INTOP_RESULT, &rc);
    if (rc != LDAP_SUCCESS) { LOG1("NOT SUCCESS\n");slapi_pblock_destroy(search_pb);return -1;}
    LOG1("get pb result\n");
    slapi_free_search_results_internal(search_pb);
    LOG1("clean memory\n");
    slapi_pblock_destroy(search_pb);
    LOG1("clean memory\n");
    slapi_send_ldap_result(pb, 0, NULL, NULL, 1, NULL);
    LOG1("send ldap result \n");
    } else {
    return (rc);
    LOG1("*** PREOPERATION SEARCH PLUG-IN - END ***\n");
    return (rc);
    /* Register the plug-in with the server. */
    #ifdef _WIN32
    __declspec(dllexport)
    #endif
    int
    rootdse_sub_init(Slapi_PBlock * pb)
    int rc = 0; /* 0 means success */
    rc |= slapi_pblock_set( /* Plug-in API version */
    pb,
    SLAPI_PLUGIN_VERSION,
    SLAPI_PLUGIN_CURRENT_VERSION
    rc |= slapi_pblock_set( /* Plug-in description */
    pb,
    SLAPI_PLUGIN_DESCRIPTION,
    (void *) &preop_desc
    rc |= slapi_pblock_set( /* Startup function */
    pb,
    SLAPI_PLUGIN_PRE_RESULT_FN,
    //SLAPI_PLUGIN_POST_SEARCH_FN,
    (void *) rootdsesub
    rc |= slapi_pblock_get(pb, SLAPI_PLUGIN_IDENTITY, &plugin_id);
    return (rc);

  • DSEE 6.3.1 upgrade to 7.0

    I'm in the middle of upgrading all my 6.3.1 servers to 7.0. I've been following the upgrade and migration guide (http://docs.sun.com/app/docs/doc/820-4808/6ng8f6kgj?l=en&a=view). I have upgraded DSCC and my DPS instances in my lab environment and am planning out the steps for upgrading my directory servers. The current installation is native package based (RPM) and thus are 32-bit instances.
    I'm following the section titled "To Upgrade 32–bit Server Instances" and in step five the documentation mentions:
    "If your Directory Server instance was configured to use non-default directories for databases, the configuration has been reset but files have not been deleted. Before reconfiguring your instance to use non-default directories, you must delete all old databases, caches, and transaction logs."
    Could anyone provide some more detail around what needs to be done for this step. Simply mentioning these tasks with no details of what needs to be done is very deficient in my opinion. Some questions:
    1. How do I re-configure the instance to use the non-default directories?
    2. Can I use the same instance path that is running currently under the 6.3.1 install?
    3. How do I delete the old databases, caches and transaction logs safely?
    Or would I be better off to create a new instance and import my suffix data into the new instance?
    Edited by: user9028155 on Jan 6, 2011 12:41 PM
    Edited by: user9028155 on Jan 6, 2011 12:55 PM

    I generally do not use migration scripts. I have found that it is safer and more beneficial to simply build out the new instances, configure them to be compatible with the previous instances, and execute a migration plan - usually involving replication and some sort of reversible cutover.
    This approach has the following benefits:
    1) Configuration review of the existing instances sufficient to build a correctly configured new Directory is beneficial in itself. Any subsequent problems will be much easier to understand if a thorough configuration review and assessment has been performed.
    2) All time spent on the migration is spent producing artifacts of credible business value. A configuration template, migration plan, and new system build artifacts all have credible business value. Hours spent troubleshooting a migration script that's not working as expected have a much less credible business value.
    3) The migration scripts typically fail to migrate so many things (as you are seeing), that a retroactive configuration review and manual migration becomes necessary anyway. Once you have spent enough time going back and fixing everything that didn't migrate correctly, you may as well have done a comprehensive configuration review up front.
    4) The comprehensive configuration review also allows you to assess the purpose of existing configurations. Obsolete configurations can be discarded, configurations whose purpose can be better satisfied by new features can be upgraded, and features that are no longer supported by the software can be assessed, and - depending on the details - a solution can be designed for them. This can make the difference between a tailored, successful upgrade and a shot in the dark.
    Your questions:
    1. How do I re-configure the instance to use the non-default directories?
    There are a number of directories in the database configuration. For the most part, you will need to stop slapd, edit dse.ldif, and restart it. Once you have determined exactly which directories you are moving, you can see what you have left behind. Be aware that the database as a whole can be moved, but tinkering with parts of it while leaving other parts behind will generally give you a database that's unusable. For instance, if you delete the transaction logs (or move the transaction log directory without copying the logs with it) and then try to start up the database with the previous database files in it, the DB will not start and you will have to reimport the whole thing from LDIF.
    2. Can I use the same instance path that is running currently under the 6.3.1 install?
    No.
    3. How do I delete the old databases, caches and transaction logs safely?
    Once the server is no referencing the old paths, you can remove the contents. I am a bit concerned that you may make a mistake here, though. If you have both a 7.0 and a 6.3.1 instance running on the same box, you need to make certain these separate instances never point at the same directory for db-home, transaction logs, or, really, anything else. The safest way to do that is use the ZIP distribution (which I recommend anyway), and install in a totally separate path.

  • Upgrade 32–bit Sun DSEE Server Instances with 64-bit RHEL 4.6?

    I want to update 32–bit Sun DSEE Server Instances with 64-bit RHEL 4.6 to 64-bit ODSEE 11.1.1.5.0 with 64-bit RHEL 4.6.
    Thanks

    But it will be on the same physical machine or on a separate server? How big will be the DB?
    Will be in the same topology? Separate topologies?
    If you can afford some downtime and you've got different machines, you could plan a 'cold' migration:
    - Stop the old DS instance
    - Export to LDIF with NO REPLICA INFORMATION (this will also clean up a bit the DB!)
    - Copy schema and indexes definition from source to target environment.
    - Import from LDIF to the new DS topology
    After that you'll have to tune the new environment, in terms of memory , entry cache, indexes, etc...
    HTH,
    Maco

  • How to change default english Language to Chinese in DSEE 6.0

    Hi,
         Anybody knows how to change language for DSEE 6.0. I want to change default language to Chinese.

    What is DSEE 6.0.?

  • Dsee 6.2, idsconfig, vlv index processing problems

    Hey Folks,
    I ran into a problem where the idsconfig script failed on creating 4 vlvindex entries. I had to modify the script to allow me to troubleshoot the problem. I ended up fixing the problem manually, but I'm still not to sure why it happened to begin with. It seems like a race condition, but i could be dead wrong. I thought it might have been the way I answered the idsconfig questions but I went over it quite a bit. This post may be a bit long, but I want to provide enough information.
    - Solaris 10 08/07 fully patched (using smpatch) as of 1/10/2008
    - DSEE 6.2
    - idsconfig that comes bundled with Solaris 10 08/07
    - All this is being done inside a logical domain (ldom) on a T2000 using a file image as a disk
    The first thing I did was make the following modifications to the idsconfig script so it would not exit on error while adding vlv index entries, and also commented out the cleanup process so I could view the temp file created by idsconfig
    Original Code from the add_vlv_indexes() function:
             # Add the index.                                                                                                              
             ${EVAL} "${LDAPMODIFY} -a ${LDAP_ARGS} -f ${TMPDIR}/vlv_index_${i} ${VERB}"                                                   
             if [ $? -ne 0 ]; then                                                                                                         
                 ${ECHO} "  ERROR: Adding VLV index for ${i} failed!"                                                                      
                 cleanup                                                                                                                  
                 exit 1                                                                                                                   
             fiSame code, after my modifications:
             # Add the index.                                                                                                              
             ${EVAL} "${LDAPMODIFY} -a ${LDAP_ARGS} -f ${TMPDIR}/vlv_index_${i} ${VERB}"                                                   
             if [ $? -ne 0 ]; then                                                                                                         
                 ${ECHO} "  ERROR: Adding VLV index for ${i} failed!"                                                                      
                 #cleanup                                                                                                                  
                 #exit 1                                                                                                                   
             fiHere is the full output of the way I used idsconfig to configure the directory:
    It is strongly recommended that you BACKUP the directory server
    before running idsconfig.
    Hit Ctrl-C at any time before the final confirmation to exit.
    Do you wish to continue with server setup (y/n/h)? [n] y
    Enter the JES Directory Server's  hostname to setup: machinename-ldom1
    Enter the port number for iDS (h=help): [389]
    Enter the directory manager DN: [cn=Directory Manager]    
    Enter passwd for cn=Directory Manager :
    Enter the domainname to be served (h=help): [example.edu]
    Enter LDAP Base DN (h=help): [dc=example,dc=edu]
      Checking LDAP Base DN ...
      Validating LDAP Base DN and Suffix ...
      sasl/GSSAPI is not supported by this LDAP server
    Enter the profile name (h=help): [default]
    Default server list (h=help): [10.1.8.15]
    Preferred server list (h=help):
    Choose desired search scope (one, sub, h=help):  [one]
    The following are the supported credential levels:
      1  anonymous
      2  proxy
      3  proxy anonymous
      4  self
      5  self proxy
      6  self proxy anonymous
    Choose Credential level [h=help]: [1] 2
    The following are the supported Authentication Methods:
      1  none
      2  simple
      3  sasl/DIGEST-MD5
      4  tls:simple
      5  tls:sasl/DIGEST-MD5
      6  sasl/GSSAPI
    Choose Authentication Method (h=help): [1] 2
    Current authenticationMethod: simple
    Do you want to add another Authentication Method? n
    Do you want the clients to follow referrals (y/n/h)? [n]
    Do you want to modify the server timelimit value (y/n/h)? [n]
    Do you want to modify the server sizelimit value (y/n/h)? [n]
    Do you want to store passwords in "crypt" format (y/n/h)? [n]
    Do you want to setup a Service Authentication Methods (y/n/h)? [n] y
    Do you want to setup a Service Auth. Method for "pam_ldap" (y/n/h)? [n] y
    The following are the supported Authentication Methods:
      1  simple
      2  sasl/DIGEST-MD5
      3  tls:simple
      4  tls:sasl/DIGEST-MD5
      5  sasl/GSSAPI
    Choose Service Authentication Method: [1] 1
    Current authenticationMethod: pam_ldap:simple
    Do you want to add another Authentication Method? n
    Do you want to setup a Service Auth. Method for "keyserv" (y/n/h)? [n]
    Do you want to setup a Service Auth. Method for "passwd-cmd" (y/n/h)? [n] y
    The following are the supported Authentication Methods:
      1  simple
      2  sasl/DIGEST-MD5
      3  tls:simple
      4  tls:sasl/DIGEST-MD5
      5  sasl/GSSAPI
    Choose Service Authentication Method: [1] 1
    Current authenticationMethod: passwd-cmd:simple
    Do you want to add another Authentication Method? n
    Client search time limit in seconds (h=help): [30]
    Profile Time To Live in seconds (h=help): [43200]
    Bind time limit in seconds (h=help): [10]
    Do you wish to setup Service Search Descriptors (y/n/h)? [n] n
                      Summary of Configuration
      1  Domain to serve               : example.edu
      2  Base DN to setup              : dc=example,dc=edu
      3  Profile name to create        : default
      4  Default Server List           : 10.1.8.15
      5  Preferred Server List         :
      6  Default Search Scope          : one
      7  Credential Level              : proxy
      8  Authentication Method         : simple
      9  Enable Follow Referrals       : FALSE
    10  iDS Time Limit                :
    11  iDS Size Limit                :
    12  Enable crypt password storage : FALSE
    13  Service Auth Method pam_ldap  : pam_ldap:simple
    14  Service Auth Method keyserv   :
    15  Service Auth Method passwd-cmd: passwd-cmd:simple
    16  Search Time Limit             : 30
    17  Profile Time to Live          : 43200
    18  Bind Limit                    : 10
    19  Service Search Descriptors Menu
    Enter config value to change: (1-19 0=commit changes) [0]
    Enter DN for proxy agent: [cn=proxyagent,ou=profile,dc=example,dc=edu] uid=admin-user,ou=People,dc=example,dc=edu
    Enter passwd for proxyagent:
    Re-enter passwd:
    ERROR: passwords don't match; try again.
    Enter passwd for proxyagent:
    Re-enter passwd:
    WARNING: About to start committing changes. (y=continue, n=EXIT) y
      1. Schema attributes have been updated.
      2. Schema objectclass definitions have been added.
      3. NisDomainObject added to dc=example,dc=edu.
      4. Top level "ou" containers complete.
      5. automount maps: auto_home auto_direct auto_master auto_shared processed.
      6. ACI for dc=example,dc=edu modified to disable self modify.
      7. Add of VLV Access Control Information (ACI).
      8. Proxy Agent uid=admin-user,ou=People,dc=example,dc=edu already exists.
      9. Give uid=admin-user,ou=People,dc=example,dc=edu read permission for password.
      10. Generated client profile and loaded on server.
      11. Processing eq,pres indexes:
              uidNumber (eq,pres)   Finished indexing.                 
              ipNetworkNumber (eq,pres)   Finished indexing.                 
              gidnumber (eq,pres)   Finished indexing.                 
              oncrpcnumber (eq,pres)   Finished indexing.                 
              automountKey (eq,pres)   Finished indexing.                 
      12. Processing eq,pres,sub indexes:
              ipHostNumber (eq,pres,sub)   Finished indexing.                 
              membernisnetgroup (eq,pres,sub)   Finished indexing.                 
              nisnetgrouptriple (eq,pres,sub)   Finished indexing.                 
      13. Processing VLV indexes:
              example.edu.getgrent vlv_index   Entry created
              example.edu.gethostent vlv_index   Entry created
              example.edu.getnetent vlv_index   Entry created
      ERROR: Adding VLV index for example.edu.getpwent failed!
              example.edu.getpwent vlv_index   Entry created
              example.edu.getrpcent vlv_index   Entry created
      ERROR: Adding VLV index for example.edu.getspent failed!
              example.edu.getspent vlv_index   Entry created
              example.edu.getauhoent vlv_index   Entry created
      ERROR: Adding VLV index for example.edu.getsoluent failed!
              example.edu.getsoluent vlv_index   Entry created
      ERROR: Adding VLV index for example.edu.getauduent failed!
              example.edu.getauduent vlv_index   Entry created
              example.edu.getauthent vlv_index   Entry created
              example.edu.getexecent vlv_index   Entry created
              example.edu.getprofent vlv_index   Entry created
              example.edu.getmailent vlv_index   Entry created
              example.edu.getbootent vlv_index   Entry created
              example.edu.getethent vlv_index   Entry created
              example.edu.getngrpent vlv_index   Entry created
              example.edu.getipnent vlv_index   Entry created
              example.edu.getmaskent vlv_index   Entry created
              example.edu.getprent vlv_index   Entry created
              example.edu.getip4ent vlv_index   Entry created
              example.edu.getip6ent vlv_index   Entry created
    idsconfig: Setup of iDS server machinename-ldom1 is complete.
    Note: idsconfig has created entries for VLV indexes.  Use the
              directoryserver(1m) script on machinename-ldom1 to stop
              the server and then enter the following vlvindex
              sub-commands to create the actual VLV indexes:
      directoryserver -s inst_name vlvindex -n example -T example.edu.getgrent
      directoryserver -s inst_name vlvindex -n example -T example.edu.gethostent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getnetent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getpwent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getrpcent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getspent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getauhoent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getsoluent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getauduent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getauthent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getexecent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getprofent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getmailent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getbootent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getethent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getngrpent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getipnent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getmaskent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getprent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getip4ent
      directoryserver -s inst_name vlvindex -n example -T example.edu.getip6entSince I still had the temp files to look through I was able to find out what entries where not created, and manually added them myself without problems.
    The four entries were:
      ERROR: Adding VLV index for example.edu.getpwent failed!
      ERROR: Adding VLV index for example.edu.getspent failed!
      ERROR: Adding VLV index for example.edu.getsoluent failed!
      ERROR: Adding VLV index for example.edu.getauduent failed!I then was able to run the following commands successfully:
    dsadm reindex -l -t example.edu.getgrent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                   
    dsadm reindex -l -t example.edu.gethostent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getnetent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getrpcent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getspent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                   
    dsadm reindex -l -t example.edu.getauhoent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getauhoent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getsoluent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getauhoent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getauduent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getauthent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getexecent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getprofent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getmailent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getbootent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getethent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getngrpent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getipnent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getmaskent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                 
    dsadm reindex -l -t example.edu.getprent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                   
    dsadm reindex -l -t example.edu.getip4ent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=edu                                  
    dsadm reindex -l -t example.edu.getip6ent /usr/local/ds6-instances/slapd-inst_name dc=example,dc=eduIm really not sure why I ran into this problem, and was hoping someone would be able to shine some light on something that i possibly could have done wrong. I have read blogs about others running this script on dsee 6.x successfully, so thinking its a bug doesn't seem right.
    If anyone wants me to test something or provide more info, i'd be happy to.
    Thanks for reading,
    Deejam
    Edited by: Deejam on Jan 14, 2008 3:44 PM
    Edited by: Deejam on Jan 14, 2008 7:57 PM

    Thanks for the response. Sorry about not including the logs. I should have. I have gathered the full logs during the time idsconfig was trying to add the vlvindex entries. I did see that there where a few err=32 codes on the ADD operations on the entries that I had to add manually.
    Here is one thing I did notice when I was adding the 4 entries manually. In each of the ldif files idsconfig creates, there are 2 entries as in the following example.
    dn: cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config                                                                                                                                                                                                          
    objectClass: top                                                                                                                                      
    objectClass: vlvSearch                                                                                                                                
    cn: example.edu_passwd_vlv_index                                                                                                                      
    vlvbase: ou=people,dc=example,dc=edu                                                                                                                  
    vlvscope: 1                                                                                                                                           
    vlvfilter: (objectClass=posixAccount)                                                                                                                 
    aci: (target="ldap:///cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config")(targetattr="*")(version 3.0; acl "Config";allow(read,search,compare)userdn="ldap:///anyone";)                                                                                                       
    dn: cn=example.edu.getpwent,cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config                                                                                                                                                                              
    cn: example.edu.getpwent                                                                                                                              
    vlvSort: cn uid                                                                                                                                       
    objectclass: top                                                                                                                                      
    objectclass: vlvIndex After idsconfig was done running the entry with the dn of "dn: cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" was created, but the "dn: cn=example.edu.getpwent,cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm" was not created.
    This is weird because according to the logs (if i am reading them right) the add operation for the dn that was actually created seemed like it failed.
    [14/Jan/2008:14:34:34 -0600] conn=115 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33406 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=115 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:34 -0600] conn=115 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:34 -0600] conn=115 op=1 msgId=2 - ADD dn="cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=115 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=115 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=115 op=2 msgId=-1 - closing from 192.168.1.1:33406 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=115 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=1
    [14/Jan/2008:14:34:35 -0600] conn=115 op=-1 msgId=-1 - closed.So in fixing it manually I just fed an ldif file that looked like the following:
    dn: cn=example.edu.getpwent,cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config                                          
    changetype: add                                                                                                                                       
    cn: example.edu.getpwent                                                                                                                              
    vlvSort: cn uid                                                                                                                                       
    objectclass: top                                                                                                                                      
    objectclass: vlvIndexThanks again for the help, and as mentioned before, i will be happy to test, or provide more information,
    Deejam
    Here are the logs as mentioned above.
    [14/Jan/2008:14:34:33 -0600] conn=108 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33399 to 192.168.1.1
    [14/Jan/2008:14:34:33 -0600] conn=108 op=0 msgId=1 - SRCH base="cn=example.edu.getgrent,cn=example.edu_group_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:33 -0600] conn=108 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:33 -0600] conn=108 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:33 -0600] conn=108 op=1 msgId=-1 - closing from 192.168.1.1:33399 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:33 -0600] conn=109 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33400 to 192.168.1.1
    [14/Jan/2008:14:34:33 -0600] conn=108 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:33 -0600] conn=109 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:33 -0600] conn=109 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:33 -0600] conn=109 op=1 msgId=2 - ADD dn="cn=example.edu_group_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:33 -0600] conn=109 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:33 -0600] conn=109 op=2 msgId=3 - ADD dn="cn=example.edu.getgrent,cn=example.edu_group_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=109 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=1
    [14/Jan/2008:14:34:34 -0600] conn=109 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=109 op=3 msgId=-1 - closing from 192.168.1.1:33400 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=110 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33401 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=109 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=110 op=0 msgId=1 - SRCH base="cn=example.edu.gethostent,cn=example.edu_hosts_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:34 -0600] conn=110 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=110 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=110 op=1 msgId=-1 - closing from 192.168.1.1:33401 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=111 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33402 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=110 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=111 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:34 -0600] conn=111 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:34 -0600] conn=111 op=1 msgId=2 - ADD dn="cn=example.edu_hosts_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=111 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=111 op=2 msgId=3 - ADD dn="cn=example.edu.gethostent,cn=example.edu_hosts_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=111 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=111 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=111 op=3 msgId=-1 - closing from 192.168.1.1:33402 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=112 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33403 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=111 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=112 op=0 msgId=1 - SRCH base="cn=example.edu.getnetent,cn=example.edu_networks_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:34 -0600] conn=112 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=112 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=112 op=1 msgId=-1 - closing from 192.168.1.1:33403 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=113 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33404 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=112 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=113 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:34 -0600] conn=113 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:34 -0600] conn=113 op=1 msgId=2 - ADD dn="cn=example.edu_networks_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=113 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=113 op=2 msgId=3 - ADD dn="cn=example.edu.getnetent,cn=example.edu_networks_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=113 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=113 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=113 op=3 msgId=-1 - closing from 192.168.1.1:33404 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=114 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33405 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=113 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=114 op=0 msgId=1 - SRCH base="cn=example.edu.getpwent,cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:34 -0600] conn=114 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=114 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=114 op=1 msgId=-1 - closing from 192.168.1.1:33405 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:34 -0600] conn=115 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33406 to 192.168.1.1
    [14/Jan/2008:14:34:34 -0600] conn=114 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:34 -0600] conn=115 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:34 -0600] conn=115 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:34 -0600] conn=115 op=1 msgId=2 - ADD dn="cn=example.edu_passwd_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:34 -0600] conn=115 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:34 -0600] conn=115 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:34 -0600] conn=115 op=2 msgId=-1 - closing from 192.168.1.1:33406 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=115 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=1
    [14/Jan/2008:14:34:35 -0600] conn=116 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33407 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=115 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=116 op=0 msgId=1 - SRCH base="cn=example.edu.getrpcent,cn=example.edu_rpc_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:35 -0600] conn=116 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=116 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=116 op=1 msgId=-1 - closing from 192.168.1.1:33407 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=117 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33408 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=116 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=117 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:35 -0600] conn=117 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:35 -0600] conn=117 op=1 msgId=2 - ADD dn="cn=example.edu_rpc_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=117 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=117 op=2 msgId=3 - ADD dn="cn=example.edu.getrpcent,cn=example.edu_rpc_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=117 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=117 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=117 op=3 msgId=-1 - closing from 192.168.1.1:33408 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=118 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33409 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=117 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=118 op=0 msgId=1 - SRCH base="cn=example.edu.getspent,cn=example.edu_shadow_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:35 -0600] conn=118 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=118 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=118 op=1 msgId=-1 - closing from 192.168.1.1:33409 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=119 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33410 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=118 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=119 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:35 -0600] conn=119 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:35 -0600] conn=119 op=1 msgId=2 - ADD dn="cn=example.edu_shadow_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=119 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=119 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=119 op=2 msgId=-1 - closing from 192.168.1.1:33410 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=119 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=120 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33411 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=119 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=120 op=0 msgId=1 - SRCH base="cn=example.edu.getauhoent,cn=example.edu_auho_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:35 -0600] conn=120 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=120 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=120 op=1 msgId=-1 - closing from 192.168.1.1:33411 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:35 -0600] conn=121 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33412 to 192.168.1.1
    [14/Jan/2008:14:34:35 -0600] conn=120 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:35 -0600] conn=121 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:35 -0600] conn=121 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:35 -0600] conn=121 op=1 msgId=2 - ADD dn="cn=example.edu_auho_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=121 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=121 op=2 msgId=3 - ADD dn="cn=example.edu.getauhoent,cn=example.edu_auho_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:35 -0600] conn=121 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:35 -0600] conn=121 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:35 -0600] conn=121 op=3 msgId=-1 - closing from 192.168.1.1:33412 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=122 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33413 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=121 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=122 op=0 msgId=1 - SRCH base="cn=example.edu.getsoluent,cn=example.edu_solu_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:36 -0600] conn=122 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=122 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=122 op=1 msgId=-1 - closing from 192.168.1.1:33413 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=123 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33414 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=122 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=123 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:36 -0600] conn=123 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:36 -0600] conn=123 op=1 msgId=2 - ADD dn="cn=example.edu_solu_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:36 -0600] conn=123 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=123 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=123 op=2 msgId=-1 - closing from 192.168.1.1:33414 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=123 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=124 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33415 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=123 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=124 op=0 msgId=1 - SRCH base="cn=example.edu.getauduent,cn=example.edu_audu_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:36 -0600] conn=124 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=124 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=124 op=1 msgId=-1 - closing from 192.168.1.1:33415 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=125 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33416 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=124 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=125 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:36 -0600] conn=125 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:36 -0600] conn=125 op=1 msgId=2 - ADD dn="cn=example.edu_audu_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:36 -0600] conn=125 op=1 msgId=2 - RESULT err=32 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=125 op=2 msgId=3 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=125 op=2 msgId=-1 - closing from 192.168.1.1:33416 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=125 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=126 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33417 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=125 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=126 op=0 msgId=1 - SRCH base="cn=example.edu.getauthent,cn=example.edu_auth_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:36 -0600] conn=126 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=126 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=126 op=1 msgId=-1 - closing from 192.168.1.1:33417 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=127 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33418 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=126 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=127 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:36 -0600] conn=127 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:36 -0600] conn=127 op=1 msgId=2 - ADD dn="cn=example.edu_auth_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:36 -0600] conn=127 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=127 op=2 msgId=3 - ADD dn="cn=example.edu.getauthent,cn=example.edu_auth_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:36 -0600] conn=127 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=127 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=127 op=3 msgId=-1 - closing from 192.168.1.1:33418 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:36 -0600] conn=128 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33419 to 192.168.1.1
    [14/Jan/2008:14:34:36 -0600] conn=127 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:36 -0600] conn=128 op=0 msgId=1 - SRCH base="cn=example.edu.getexecent,cn=example.edu_exec_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:36 -0600] conn=128 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:36 -0600] conn=128 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:36 -0600] conn=128 op=1 msgId=-1 - closing from 192.168.1.1:33419 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:37 -0600] conn=129 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33420 to 192.168.1.1
    [14/Jan/2008:14:34:37 -0600] conn=128 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:37 -0600] conn=129 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:37 -0600] conn=129 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:37 -0600] conn=129 op=1 msgId=2 - ADD dn="cn=example.edu_exec_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:37 -0600] conn=129 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=129 op=2 msgId=3 - ADD dn="cn=example.edu.getexecent,cn=example.edu_exec_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:37 -0600] conn=129 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=129 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:37 -0600] conn=129 op=3 msgId=-1 - closing from 192.168.1.1:33420 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:37 -0600] conn=130 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33421 to 192.168.1.1
    [14/Jan/2008:14:34:37 -0600] conn=129 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:37 -0600] conn=130 op=0 msgId=1 - SRCH base="cn=example.edu.getprofent,cn=example.edu_prof_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:37 -0600] conn=130 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=130 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:37 -0600] conn=130 op=1 msgId=-1 - closing from 192.168.1.1:33421 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:37 -0600] conn=131 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33422 to 192.168.1.1
    [14/Jan/2008:14:34:37 -0600] conn=130 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:37 -0600] conn=131 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:37 -0600] conn=131 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:37 -0600] conn=131 op=1 msgId=2 - ADD dn="cn=example.edu_prof_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:37 -0600] conn=131 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=131 op=2 msgId=3 - ADD dn="cn=example.edu.getprofent,cn=example.edu_prof_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:37 -0600] conn=131 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=131 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:37 -0600] conn=131 op=3 msgId=-1 - closing from 192.168.1.1:33422 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:37 -0600] conn=132 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33423 to 192.168.1.1
    [14/Jan/2008:14:34:37 -0600] conn=131 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:37 -0600] conn=132 op=0 msgId=1 - SRCH base="cn=example.edu.getmailent,cn=example.edu_mail_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:37 -0600] conn=132 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:37 -0600] conn=132 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:37 -0600] conn=132 op=1 msgId=-1 - closing from 192.168.1.1:33423 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:38 -0600] conn=133 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33424 to 192.168.1.1
    [14/Jan/2008:14:34:38 -0600] conn=132 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:38 -0600] conn=133 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:38 -0600] conn=133 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:38 -0600] conn=133 op=1 msgId=2 - ADD dn="cn=example.edu_mail_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:38 -0600] conn=133 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=133 op=2 msgId=3 - ADD dn="cn=example.edu.getmailent,cn=example.edu_mail_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:38 -0600] conn=133 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=133 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:38 -0600] conn=133 op=3 msgId=-1 - closing from 192.168.1.1:33424 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:38 -0600] conn=134 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33425 to 192.168.1.1
    [14/Jan/2008:14:34:38 -0600] conn=133 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:38 -0600] conn=134 op=0 msgId=1 - SRCH base="cn=example.edu.getbootent,cn=example.edu__boot_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:38 -0600] conn=134 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=134 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:38 -0600] conn=134 op=1 msgId=-1 - closing from 192.168.1.1:33425 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:38 -0600] conn=135 op=-1 msgId=-1 - fd=54 slot=54 LDAP connection from 192.168.1.1:33426 to 192.168.1.1
    [14/Jan/2008:14:34:38 -0600] conn=134 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:38 -0600] conn=135 op=0 msgId=1 - BIND dn="cn=Directory Manager" method=128 version=3
    [14/Jan/2008:14:34:38 -0600] conn=135 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager"
    [14/Jan/2008:14:34:38 -0600] conn=135 op=1 msgId=2 - ADD dn="cn=example.edu__boot_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:38 -0600] conn=135 op=1 msgId=2 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=135 op=2 msgId=3 - ADD dn="cn=example.edu.getbootent,cn=example.edu__boot_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config"
    [14/Jan/2008:14:34:38 -0600] conn=135 op=2 msgId=3 - RESULT err=0 tag=105 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=135 op=3 msgId=4 - UNBIND
    [14/Jan/2008:14:34:38 -0600] conn=135 op=3 msgId=-1 - closing from 192.168.1.1:33426 - U1 - Connection closed by unbind client -
    [14/Jan/2008:14:34:38 -0600] conn=136 op=-1 msgId=-1 - fd=51 slot=51 LDAP connection from 192.168.1.1:33427 to 192.168.1.1
    [14/Jan/2008:14:34:38 -0600] conn=135 op=-1 msgId=-1 - closed.
    [14/Jan/2008:14:34:38 -0600] conn=136 op=0 msgId=1 - SRCH base="cn=example.edu.getethent,cn=example.edu_ethers_vlv_index,cn=example,cn=ldbm database,cn=plugins,cn=config" scope=0 filter="(objectClass=*)" attrs=ALL
    [14/Jan/2008:14:34:38 -0600] conn=136 op=0 msgId=1 - RESULT err=32 tag=101 nentries=0 etime=0
    [14/Jan/2008:14:34:38 -0600] conn=136 op=1 msgId=2 - UNBIND
    [14/Jan/2008:14:34:38 -0600] conn=136                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        

  • Installing DSEE 7 on Windows 2008 R2 SP1 64-bit does nothing

    Hi All,
    Has anyone been able to install DSEE 7 on Windows 2008 R2 SP1 64-bit? Is it supported?
    I followed the instructions and when run the command (as the Administrator) below nothing happen, it simply return an empty command prompt. Ms VC 2008 Redistributables (the one that come with the archive) is installed.
    dsccsetup.exe war-file-create
    dsccsetp.exe ads-create
    When run the same command using the same archive on Windows 7 64-bit it does prompt for further input or report error.
    Any suggestions or help would be much appreciated.
    Shane L

    Windows 2008 R2 is not listed as a supported OS in the release notes.
    http://docs.oracle.com/cd/E19424-01/820-4805/820-4805.pdf
    It lists:
    Microsoft Windows Server 2008 Standard Edition for x86 and x64 Service Pack 1
    Microsoft Windows Server 2008 Enterprise Edition for x86 and x64 Service Pack 1
    If you are able to go to the next version, it is listed as supported in the release notes for ODSEE 11g:
    http://www.oracle.com/technetwork/middleware/downloads/odsee-11gr1certmatrix-161592.xls
    I have not tried 11g on 2008 R2 myself, but if it is in the certification matrix, it should work.
    Hope that helps,
    Eric

  • Internal Attributes with user defined X-ORIGIN in DSEE 7?

    Hello!
    I am noticing DSEE 7 has some internal attributes listed as user defined in the schema:
    attributetypes: ( 2.16.840.1.113730.3.1.605 NAME 'entryid' DESC 'Sun ONE defined attribute type' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation X-ORIGIN ( 'Sun-Java(tm)-System-Directory/6.3.1' 'user defined' ) )
    attributetypes: ( 2.16.840.1.113730.3.1.603 NAME 'dncomp' DESC 'Sun ONE defined attribute type' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE directoryOperation X-ORIGIN ( 'Sun-Java(tm)-System-Directory/6.3.1' 'user defined' ) )
    attributetypes: ( 2.16.840.1.113730.3.1.604 NAME 'parentid' DESC 'Sun ONE defined attribute type' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation X-ORIGIN ( 'Sun-Java(tm)-System-Directory/6.3.1' 'user defined' ) )
    My customer wants to manage/archive their custom schema by scooping up 99user.ldif and submitting it into a file-based version tracking system (Perforce). However, since these internal DS attributes are now listed as user defined, they are going to hang around in 99user.ldif, making my customer feel dissatisfied and untidy. Actually, I see their point.
    So, can I remove the X-ORIGIN of "user defined" on these and stick them in another schema LDIF? Are we planning on changing the schema definitions on these internal DS attributes in the future?

    Yes, I am guessing that somewhere in the 7.0 code the schema definitions for these attributes got tagged with an X-ORIGIN of "user defined" by accident. So whenever the schema gets modified via LDAP, these attributes will get written into 99user.ldif. I suspect removing them from 99user.ldif won't do any harm, but as long as they have that X-ORIGIN, they will keep coming back. I took the attributeType definitions and removed the X-ORIGIN of "user defined", put them in another LDIF named something like "98dsee-internal.ldif" and put that into the schema directory. My only worry is whether the existence of a different definition for these attributes in the schema directory will cause any problem down the road. So far, it hasn't.

Maybe you are looking for

  • Jsp newbie - quantity*price=�total - help!

    Hi, im new to jsp and have made a few pages, and can display them using Tomcat, ive made a page counter and managed some validation of a form, but i cannot get this to work: i have a form where you can select a product, then type in the price and qua

  • Removable media

    For some reason I cannot unmount removable media (in my case a USB flash drive) from Thunar using HAL. I believe it is saying that I do not have permission to unmount it. I've tried putting my user in the groups "hal" and "storage". I can't seem to f

  • Disappearing build settings?

    I have just been messing around with trying to get the equivalent of "NDEBUG" working in xcode. I put NDEBUG on the preprocessor line in the build settings for the release target, and now my preprocessor settings don't even show up under build settin

  • 700p (Verizon) and Vista x64

    I just bought me a new laptop that has Vista x64 on it.  I've tried to sync via Bluetooth (which is the only option for Vista x64) and I get the following error message: "Unable to initiate HotSync operation because the port is in use by another appl

  • Problem installing realplayer for radio listening

    Hi everyone. I'm trying to help my mum to listen to bbc radio programmes on her mac. I'm not an expert by any means, but have downloaded the realplayer system onto her computer. The download goes okay, and the logo appears on the computer menu, but o