[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: migration



yea, one can use "posixAccount" instead of "account"
this seems to be valid for "person"

objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top

----- Original Message -----
From: "Peter Marschall" <peter@adpm.de>
To: "Manuel Vazquez" <manuel.vazquez@dreefs.de>;
<openldap-software@OpenLDAP.org>
Sent: Monday, May 26, 2003 3:40 PM
Subject: Re: migration


> Hi,
>
> On Monday 26 May 2003 15:11, Manuel Vazquez wrote:
> > thank you, installation worked.
> > Now I have to transfer the whole database from our old OpenLDAP server
with
> > LDBM backend to the new one with Berkeley. I started slapcat on the
first
> > one to save all together to an ldif file. On the new one I tried
slapadd,
> > but it fails with:
> > (line 27): (65) invalid structural object class chain (person/account)
> >
> > line 27 is an empty line between two entries. I deleted all the empty
lines
> > in my ldif file.
> > After that slapadd fails with the same error on the last line.
>
> Deleting the empty lines was a bad idea.
> In LDIF format the empty lines separate directory entries.
> The error message occurs on this line beause slapadd needs the whole
> entry to see if anything is wrong with the entry.
> So the affected entry is the one before the empty line.
>
> You can bring the empty lines back into the file if you insert one before
> every line starting with dn:
>
> The "invalid structural object class chain (person/account)" is a FAQ.
> It occurs because the entry contains 2 struchtural object classes that are
not
> in the same objectclass inheritance chain: person and account.
> This is not allowed in the LDAP data model (2.0 did not check for it, but
2.1
> does).
> To get rid of it define your own objectclass that inherits from both
person
> and account and add this new objectclass to all objects that have
> objectclasses person and account.
>
> Peter
>
> --
> Peter Marschall
> eMail: peter@adpm.de