Red Hat DIRECTORY SERVER 8.1 - RELEASE NOTES Release Note

Hide thumbs Also See for DIRECTORY SERVER 8.1 - RELEASE NOTES:

Advertisement

Quick Links

Directory Server 8.1
Red Hat Directory Server
Copyright © 2009 Red Hat, Inc.. This material may only be distributed subject to the
terms and conditions set forth in the Open Publication License, V1.0 or later (the latest
version of the OPL is presently available at http://www.opencontent.org/openpub/).
Red Hat and the Red Hat "Shadow Man" logo are registered trademarks of Red Hat,
Inc. in the United States and other countries.
All other trademarks referenced herein are the property of their respective owners.
1801 Varsity Drive
Raleigh, NC 27606-2072 USA
Phone: +1 919 754 3700
Phone: 888 733 4281
Fax: +1 919 754 3701
PO Box 13588 Research Triangle Park, NC 27709 USA
1. New in Red Hat Directory Server 8.1 ....................................................................................... 1
2. System Requirements ............................................................................................................. 6
3. Installing Directory Server 8.1 .................................................................................................. 8
4. Basic Information about Red Hat Directory Server .................................................................. 12
5. Bugs Fixed in 8.1 .................................................................................................................. 14
6. Known Issues ....................................................................................................................... 22
These release notes contain important information available at the release of Red Hat Directory Server
version 8.1. New features, system requirements, installation notes, known problems, resources,
and other current issues are addressed here. Read this document before beginning to use Directory
Server 8.1.

1. New in Red Hat Directory Server 8.1

Directory Server 8.1 has introduced many features to make managing the directory service and its
data easier.

8.1 Release Notes

for Directory Server 8.1
Copyright © 2009 Red Hat, Inc.
April 28, 2009, updated September 9, 2009
1

Advertisement

Table of Contents
loading

Summary of Contents for Red Hat DIRECTORY SERVER 8.1 - RELEASE NOTES

  • Page 1: Table Of Contents

    Directory Server 8.1 Red Hat Directory Server 8.1 Release Notes for Directory Server 8.1 Copyright © 2009 Red Hat, Inc. Copyright © 2009 Red Hat, Inc.. This material may only be distributed subject to the terms and conditions set forth in the Open Publication License, V1.0 or later (the latest version of the OPL is presently available at http://www.opencontent.org/openpub/).
  • Page 2 Red Hat Directory Server 8.1 Release Notes 1.1. Enhanced Server to Server Connections with Added SASL/ Digest-MD5 (Kerberos), SASL/GSSAPI (Kerberos), and Start TLS Support Red Hat Directory Server performs a number of different connections between servers, such as replication, chaining, synchronization, and pass-through authentication. To secure these connections, Red Hat Directory Server previously supported SSL and TLS authentication.
  • Page 3 Improved Schema Extensions through Dynamic Schema Reloads 1.3. Improved Schema Extensions through Dynamic Schema Reloads Previous to Red Hat Directory Server 8.1, if custom schema file was added to the Directory Server, the Directory Server instance had to be restarted to load the schema. Directory Server 8.1 introduces a dynamic schema reload task, which allows custom schema files to be added to an instance and loaded on the fly.
  • Page 4 Red Hat Directory Server 8.1 Release Notes 1.7. Extended Get Effective Rights Operations with Options for Non- Existent and Operational Attributes A get effective rights operation is an extended ldapsearch that, along with regular search results, returns that access permissions that one directory user has to a directory entry or entries. Directory Server 8.1 adds two additional attribute search options for get effective rights searches.
  • Page 5 Added a New Parameter to Control How the Server Handles Unauthenticated Binds A new attribute has been added, winSyncInterval, which sets how frequently the Directory Server should check the Active Directory peer for changes. If this attribute is not set, the default frequency is still every five minutes.
  • Page 6: System Requirements

    Red Hat Directory Server 8.1 Release Notes 2. System Requirements This section contains information related to installing and upgrading Red Hat Directory Server 8.1, including prerequisites and hardware or platform requirements. 2.1. Required JDK Red Hat Directory Server 8.1 requires Sun JRE 1.6.0 or OpenJDK 1.6.0 for Red Hat Enterprise Linux 5 and HP-UX.
  • Page 7 Directory Server Console Supported Platforms NOTE Red Hat Directory Server 8.1 is supported running on a virtual guest on a Red Hat Enterprise Linux 5 virtual server. • Sun Solaris 9 (SPARC v9, 64-bit) 2.4. Directory Server Console Supported Platforms The Directory Server Console is supported on the following platforms: •...
  • Page 8: Installing Directory Server 8.1

    Red Hat Directory Server 8.1 packages are available for download from Red Hat Network (http:// rhn.redhat.com). Downloading packages from Red Hat Network requires specific entitlements for the account for the 8.1 release. To download Red Hat Directory Server 8.1 packages, log into Red Hat Network, then open the Red Hat Directory Server 8.1 channel in Channels and go to the Downloads tab.
  • Page 9 Running setup-ds-admin.pl NOTE The source files are tarball (.tar.gz) archive files, not ISO images. Red Hat Enterprise Linux customers can use Red Hat Network to obtain packages, or they can simply install or update their packages using yum or up2date, using an account with entitlements for the Red Hat Directory Server 8.1 release.
  • Page 10 5. Verify that the packages have been properly updated by checking the version number on one of the Directory Server packages. For example: rpm -qf /usr/sbin/setup-ds-admin.pl redhat-ds-admin-8.1.0-9.el5dsrv Also restart the Directory Server Console to make sure that the version and build numbers are appropriately updated.
  • Page 11 Upgrading to Directory Server 8.1 dn: cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config objectClass: top objectClass: nsSlapdPlugin objectClass: extensibleObject objectClass: nsContainer cn: Distributed Numeric Assignment Plugin nsslapd-pluginInitfunc: dna_init nsslapd-pluginType: preoperation nsslapd-pluginEnabled: on nsslapd-pluginPath: libdna-plugin nsslapd-plugin-depends-on-type: database nsslapd-pluginId: Distributed Numeric Assignment nsslapd-pluginVersion: 8.1.0 nsslapd-pluginVendor: Red Hat, Inc. nsslapd-pluginDescription: Distributed Numeric Assignment plugin adding new entry cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config...
  • Page 12: Basic Information About Red Hat Directory Server

    Starting the Directory Server Console To start the Directory Server Console, run the redhat-idm-console. redhat-idm-console It is also possible to specify the user to log into the Console as using the -u and to give the URL to the Administration Server using the -a option.
  • Page 13 Basic Information about Red Hat Directory Server • The Administration Server port is 9830. Tool Locations The Mozilla LDAP tools used to manage Directory Server, such as ldapsearch and ldapmodify, are in the following directories, depending on platform: • /usr/lib/mozldap6 on 32-bit Red Hat Enterprise Linux systems •...
  • Page 14: Bugs Fixed In 8.1

    The Directory Server Console replication page would show that consumer initialization had started successfully, even if it had failed. 179956 There were errors when trying to migrate DNS-related schema elements because some of the schema attributes were deprecated or not supported and others were incorrectly handled. https://bugzilla.redhat.com/show_bug.cgi?id=ds8.1...
  • Page 15 Bugs Fixed in 8.1 Bug Number Description 184141 The password policy response was not returned as part of a password change 216522 extended operation. This meant that the password policies weren't being applied to 248924 password changes done through the password modify extended operation. 191779 Restarting the Administration Server immediately after starting the Configuration Directory Server would stop the Configuration Directory Server process...
  • Page 16 Red Hat Directory Server 8.1 Release Notes Bug Number Description the default value as 20000000 bytes, not the auto size. And, since auto cache sizing takes priority over manually assigning the cache size, whatever was set in the Directory Server Console was ignored. The Directory Server Console has a new checkbox to enable or disable auto cache sizing.
  • Page 17 Bugs Fixed in 8.1 Bug Number Description 430321 There was a memory leak in the collation plug-in. 430364 The setup-ds-admin.pl script did not correctly set the IP address of the Administration Server if the Administration Server IP address was different than the Directory Server instance's IP address.
  • Page 18 Red Hat Directory Server 8.1 Release Notes Bug Number Description Some standard schema were removed between Directory Server 7.1 and Directory Server 8.0 and 8.1. Then, during migration, some of these deprecated schema elements were migrated to the new version (because they had been replicated) but other elements mentioned in the schema definitions were still missing, so the 99user.ldif file was invalid.
  • Page 19 Bugs Fixed in 8.1 Bug Number Description 454348 If tombstone entries were imported into a database, they weren't reaped. This could happen if a database was exported using db2ldif -r and then imported into a new database. 455629 If there were multiple instances of the Directory Server created on the same server and using different user and group IDs, then the Directory Server Console could not be used to manage certificates for the instances.
  • Page 20 Red Hat Directory Server 8.1 Release Notes Bug Number Description 469800 The import process for large databases could be extremely slow is the databases contained a large number of non-leaf entries because of how ling it took to create the ancestorid index. 470393 Setting the nsslapd-timelimit configuration attribute to -1 was rejected, even though that setting should have been allowed to set an infinite time limit.
  • Page 21 Trying to start the Red Hat Console with a -u argument that had spaces in its value failed, because the script tried to treat the argument as multiple values. For example: redhat-idm-console -u "cn=Directory Manager" 480869 It was not possible to delete a Directory Server instance from the Console. The ds_remove process was trying to bind to the server anonymously, which is prohibited by default, so the remove process would fail.
  • Page 22: Known Issues

    Red Hat Directory Server 8.1 Release Notes Bug Number Description 486495 CoS attributes with the operational qualifier were being returned in ldapsearches even though they should have been ignored as operational attributes, unless specifically requested. 487425 If the changelog was moved, the server would crash when it next tried to write changes to the changelog.
  • Page 23 Known Issues Bug Number Description Workaround • Performing a full manual resynchronization. To manually synchronize Active Directory and Directory Server, open the Directory Server Console, and, in the Configuration tab, click the Replication folder, select the database, and the right-click on the synchronization agreement.
  • Page 24 Red Hat Directory Server 8.1 Release Notes Bug Number Description Workaround previously in that file have been moved to a new standard schema file, 01common.ldif. However, on startup, the Directory Server may record schema-related errors. For example: [02/Jan/2008:11:20:33 -0800] - Entry "cn=config"...
  • Page 25 Known Issues Bug Number Description Workaround both the Configuration and the Import and Export tasks in the Tasks). However, importing or exporting the database to the remote machine will fail if you supply a relative path. When importing or exporting databases on a remote machine, do not use relative paths for the LDIF.
  • Page 26 Red Hat Directory Server 8.1 Release Notes Bug Number Description Workaround libdb: Program version 4.7 doesn't match 2. Still using the old version of environment version 4.4 Berkeley DB, run recovery on the database environment using the DB_ENV->open method or the db_recover utility.
  • Page 27 Known Issues Bug Number Description Workaround 472131 Directory Server stores entry IDs in an ID list in a duplicate btree. If the ID list is very long, the internal database uses internal pages to sort the entries. When verifying database data, Berkeley DB's verify function returns out- of-order key errors because the database verification does not differentiate between the...
  • Page 28 Red Hat Directory Server 8.1 Release Notes Bug Number Description Workaround on the Directory Server during the next synchronization. Table 4. Known Issues in Directory Server 8.1...

Table of Contents