Re: [389-users] 389-console problem restore backup

2014-04-02 Thread Carsten Grzemba
Am 02.04.14 schrieb Rich Megginson : > > > > > > On 04/02/2014 02:50 AM, Carsten Grzemba wrote: > > > > If I try to restore backups I get the error: > > > > error:could not read config file. > > > > In the console log

Re: [389-users] Problem sync groups with Active Directory

2012-10-18 Thread Carsten Grzemba
="cn=X-LDAPPruebas-WinAD" (grsgscvant01f6:636): Beginning > linger on the connection > [18/Oct/2012:13:09:58 +0200] NSMMReplicationPlugin - > agmt="cn=X-LDAPPruebas-WinAD" (grsgscvant01f6:636): > windows_tot_run: failed to obtain data to send to the cons

Re: [389-users] Creating windows sync agreements via ldif

2012-03-26 Thread Carsten Grzemba
Hi, nsds5BeginReplicaRefresh: start should do the job. But I have not done this in a single step, but first add the agreement and then add the attribute nsds5BeginReplicaRefresh: start Perhaps that helps Regards Carsten Am 26.03.12, schrieb Juan Carlos Camargo : > > p { margin: 0; } > >

Re: [389-users] Announcing 389 Directory Server version 1.2.10.4 Testing

2012-03-14 Thread Carsten Grzemba
rg/389 > > > > More Information > > * Release Notes - http://port389.org/wiki/Release_Notes > > * Install_Guide - http://port389.org/wiki/Install_Guide > > * Download - http://port389.org/wiki/Download > > > > > > -- > > 389 users mailing list >

Re: [389-users] Update of uniquemember attribute on DN change of a user

2012-02-16 Thread Carsten Grzemba
Oh, thats is so old, that I have it forgotten completly: referential integrity plugin is the answer Am 16.02.12, schrieb Carsten Grzemba : > Hi, > > if I move a user entry which is member of a group too a different OU or I > delete a user, than the corresponding uniquemember att

[389-users] Update of uniquemember attribute on DN change of a user

2012-02-16 Thread Carsten Grzemba
Hi, if I move a user entry which is member of a group too a different OU or I delete a user, than the corresponding uniquemember attribute value will not updated automatically. Is this behaviour correct? Is there a tool/task to fixup this broken uniquemember entries? 389 Project 389-Directory/

Re: [389-users] How do I configure Solaris 10 as a LDAP client.

2011-12-13 Thread Carsten Grzemba
  loginShell: /usr/bin/bash >     shadowMax: 9 > >     objectClass: person > >     objectClass: organizationalPerson >     objectClass: inetOrgPerson >     objectClass: posixAccount >     objectClass: shadowAccount >    

Re: [389-users] Please Help Test 389 Directory Server 1.2.7

2010-11-24 Thread Carsten Grzemba
Hi, I do some test on Solaris10. There are some shell scripts (start-dirsrv, stop-dirsrv, restart-dirsrv) which use "shift $(($OPTIND-1))". For that there must use /usr/xpg4/bin/sh or /usr/bin/ksh in Solaris. Regards Carsten - Ursprüngliche Nachricht - Von: Rich Megginson Datum: Mont