[389-users] winsyncsubtreepair

Mark Boyce Mark.Boyce at ucop.edu
Tue Jul 7 23:35:51 UTC 2015


Rich,

I am able to get the core dump and it appears to be a segmentation fault when modifying the replication agreement… anything specific from the dump that would be helpful?

Thanks,

m.

Mark L. Boyce
Senior Identity Management Analyst
University of California, Office of the President

From: 389-users-bounces at lists.fedoraproject.org [mailto:389-users-bounces at lists.fedoraproject.org] On Behalf Of Rich Megginson
Sent: Tuesday, July 07, 2015 10:59 AM
To: 389-users at lists.fedoraproject.org
Subject: Re: [389-users] winsyncsubtreepair

On 07/07/2015 11:49 AM, Mark Boyce wrote:
Rich,

The version of 389-ds-base is 1.3.3.10-1.fc22.x89-64 and it’s the same behavior running the agreement against AD 2003 or AD 2012.
By “two pairs” in mean to indicate that I have two winsyncsubtree pair attributes; i.e  ou=people,dc=example,dc=org:cn=Users,dc=ad,dc=example,dc=org and ou=people,dc=example,dc=org:ou=administrators,dc=ad,dc=example,dc=org
I can either modify the sync agreement using ldapmodify or from the GUI with “Initialize Full Re-synchronization” and as soon as I hit enter after adding another winsyncsubtreepair value the server can’t be contacted and must be restarted.

That sounds like a crash - http://www.port389.org/docs/389ds/FAQ/faq.html#debugging-crashes


By “in-scope”, I mean to say that I cannot use a single windows subtree in the agreement; i.e. cn=Users,dc=ad,dc=example,dc=org.

Does that add clarity?

Mark L. Boyce
Senior Identity Management Analyst
University of California, Office of the President

From: 389-users-bounces at lists.fedoraproject.org<mailto:389-users-bounces at lists.fedoraproject.org> [mailto:389-users-bounces at lists.fedoraproject.org] On Behalf Of Rich Megginson
Sent: Tuesday, July 07, 2015 9:22 AM
To: 389-users at lists.fedoraproject.org<mailto:389-users at lists.fedoraproject.org>
Subject: Re: [389-users] winsyncsubtreepair

On 07/07/2015 10:07 AM, Mark Boyce wrote:
Good Morning,

Has anyone else seen this behavior;  after configuring Winsync I add one or perhaps two “pairs” to the sync agreement (ds:AD)

Firstly - what version of 389-ds-base?  rpm -q 389-ds-base
What version of Windows/AD?  2012 R2?

I don't know what you mean by 'two "pairs"'.



and run a full sync successfully.  Upon subsequent attempt to add another pair the dirsrv abends (nothing in the logs)

What commands are you running?  How do you know the dirsrv abends?  That is, if there is nothing in the logs, what commands are you running to see the failure?



and the modify operation fails (either via CLI or GUI).  This is critical to our org as the AD structure doesn’t lend it’s self to a single “in-scope” OU…

Also not sure what you mean by "single in-scope OU".




Thanks,

m.


Mark L. Boyce
Senior Identity Management Analyst
University of California, Office of the President
415 20th Street
Oakland, CA 94612
Office: 510.987.9681
Cell: 209.851.0196







--

389 users mailing list

389-users at lists.fedoraproject.org<mailto:389-users at lists.fedoraproject.org>

https://admin.fedoraproject.org/mailman/listinfo/389-users





--

389 users mailing list

389-users at lists.fedoraproject.org<mailto:389-users at lists.fedoraproject.org>

https://admin.fedoraproject.org/mailman/listinfo/389-users

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.fedoraproject.org/pipermail/389-users/attachments/20150707/5c5e6c0c/attachment.html>


More information about the 389-users mailing list