[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: OpenLDAP 2.1 High Availability



Hi All,

I have downloaded "openldap-2.4.11-1.4.el4.i386.rpm" and trying to install it on CentOS 4.7 Linux machine. But it seems OpenLADP2.2.13 is already comes with CentOS. Then I tried to upgrade but failed with error "Failed dependencies".

What I am supposed to do now?

You can check the list of commands I have used and corresponding results below.

-------------------------------------------
# rpm -ql openldap
/etc/openldap
/etc/openldap/cacerts
/etc/openldap/ldap.conf
/usr/lib/liblber-2.2.so.7
/usr/lib/liblber-2.2.so.7.0.6
/usr/lib/libldap-2.2.so.7
/usr/lib/libldap-2.2.so.7.0.6
/usr/lib/libldap_r-2.2.so.7
/usr/lib/libldap_r-2.2.so.7.0.6
/usr/share/doc/openldap-2.2.13
/usr/share/doc/openldap-2.2.13/ANNOUNCEMENT
/usr/share/doc/openldap-2.2.13/CHANGES
/usr/share/doc/openldap-2.2.13/COPYRIGHT
/usr/share/doc/openldap-2.2.13/LICENSE
/usr/share/doc/openldap-2.2.13/README
/usr/share/man/man5/ldap.conf.5.gz
/usr/share/man/man5/ldif.5.gz
/usr/share/openldap
---------------------------------------------

# rpm -Uvh  openldap-2.4.11-1.4.el4.i386.rpm
error: Failed dependencies:
        liblber-2.2.so.7 is needed by (installed) cyrus-sasl-2.1.19-14.i386
        liblber-2.2.so.7 is needed by (installed) libuser-0.52.5-1.el4.3.i386
        liblber-2.2.so.7 is needed by (installed) autofs-4.1.3-234.i386
        liblber-2.2.so.7 is needed by (installed) nss_ldap-253-5.el4.i386
        liblber-2.2.so.7 is needed by (installed) sendmail-8.13.1-3.3.el4.i386
        liblber-2.2.so.7 is needed by (installed) apr-util-0.9.4-22.el4.i386
        liblber-2.2.so.7 is needed by (installed) httpd-2.0.52-41.ent.centos4.i3         86
        liblber-2.2.so.7 is needed by (installed) mod_perl-1.99_16-4.5.i386
        liblber-2.2.so.7 is needed by (installed) php-ldap-4.3.9-3.22.9.i386
        liblber-2.2.so.7 is needed by (installed) squid-2.5.STABLE14-4.el4.i386
        liblber-2.2.so.7 is needed by (installed) samba-common-3.0.28-0.el4.9.i3         86
        liblber-2.2.so.7 is needed by (installed) samba-3.0.28-0.el4.9.i386
        liblber-2.2.so.7 is needed by (installed) samba-client-3.0.28-0.el4.9.i3         86
        liblber-2.2.so.7 is needed by (installed) evolution-data-server-1.0.2-14         .el4.i386
        liblber-2.2.so.7 is needed by (installed) pwlib-1.6.5-11.i386
        liblber-2.2.so.7 is needed by (installed) openh323-1.13.4-7.i386
        liblber-2.2.so.7 is needed by (installed) gnomemeeting-1.0.2-9.i386
        liblber-2.2.so.7 is needed by (installed) evolution-2.0.2-41.el4.i386
        liblber-2.2.so.7 is needed by (installed) python-ldap-2.0.1-2.i386
        liblber-2.2.so.7 is needed by (installed) openldap-clients-2.2.13-12.el4         .i386
        libldap-2.2.so.7 is needed by (installed) cyrus-sasl-2.1.19-14.i386
        libldap-2.2.so.7 is needed by (installed) libuser-0.52.5-1.el4.3.i386
        libldap-2.2.so.7 is needed by (installed) autofs-4.1.3-234.i386
        libldap-2.2.so.7 is needed by (installed) gnupg-1.2.6-9.i386
        libldap-2.2.so.7 is needed by (installed) nfs-utils-lib-1.0.6-8.z1.i386
        libldap-2.2.so.7 is needed by (installed) nss_ldap-253-5.el4.i386
        libldap-2.2.so.7 is needed by (installed) sendmail-8.13.1-3.3.el4.i386
        libldap-2.2.so.7 is needed by (installed) nfs-utils-1.0.6-87.EL4.i386
        libldap-2.2.so.7 is needed by (installed) apr-util-0.9.4-22.el4.i386
        libldap-2.2.so.7 is needed by (installed) httpd-2.0.52-41.ent.centos4.i3         86
        libldap-2.2.so.7 is needed by (installed) mod_perl-1.99_16-4.5.i386
        libldap-2.2.so.7 is needed by (installed) php-ldap-4.3.9-3.22.9.i386
        libldap-2.2.so.7 is needed by (installed) squid-2.5.STABLE14-4.el4.i386
        libldap-2.2.so.7 is needed by (installed) samba-common-3.0.28-0.el4.9.i3         86
        libldap-2.2.so.7 is needed by (installed) samba-3.0.28-0.el4.9.i386
        libldap-2.2.so.7 is needed by (installed) samba-client-3.0.28-0.el4.9.i3         86
        libldap-2.2.so.7 is needed by (installed) evolution-data-server-1.0.2-14         .el4.i386
        libldap-2.2.so.7 is needed by (installed) pwlib-1.6.5-11.i386
        libldap-2.2.so.7 is needed by (installed) openh323-1.13.4-7.i386
        libldap-2.2.so.7 is needed by (installed) gnomemeeting-1.0.2-9.i386
        libldap-2.2.so.7 is needed by (installed) evolution-2.0.2-41.el4.i386
        libldap-2.2.so.7 is needed by (installed) openldap-clients-2.2.13-12.el4         .i386
        libldap_r-2.2.so.7 is needed by (installed) pwlib-1.6.5-11.i386
        libldap_r-2.2.so.7 is needed by (installed) openh323-1.13.4-7.i386
        libldap_r-2.2.so.7 is needed by (installed) python-ldap-2.0.1-2.i386
        openldap = 2.2.13-12.el4 is needed by (installed) openldap-devel-2.2.13-         12.el4.i386
        openldap = 2.2.13-12.el4 is needed by (installed) openldap-clients-2.2.1         3-12.el4.i386
------------------------------------------------------------------------------------------------------

Regards,
Prasad.

-----Original Message-----
From: Buchan Milne [mailto:bgmilne@staff.telkomsa.net]
Sent: Thursday, May 07, 2009 7:23 PM
To: Kukkala Prasad
Cc: openldap-technical@openldap.org
Subject: Re: OpenLDAP 2.1 High Availability

On Thursday 07 May 2009 13:58:09 Kukkala Prasad wrote:
> Hi Buchan,
>
> Thank you very much for such a detailed response.
>
> We need HA for LDAP writes also.
>
> We are using bdb.
>
> Is it safe to upgraded to OpenLDAP 2.4 without testing
> compatibility/stability of it with our product?

You should always do *some* testing.

> Can I use the package available at
> ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-stable/openldap-stable-200904
>11.tgz?

You can, but you will need to build at least one other item for a stable
system ...

>Or do I need to get specific package for CentOS?

What version of CentOS ?

E.g., I have 2.4.11 for RHEL 5 here, and I am trying to finish 2.4.16 for RHEL5
now (packages should be available within a day or two):

http://staff.telkomsa.net/packages/rhel5/openldap/

Regards,
Buchan

The information contained in this communication is confidential, intended solely for the use of the individual or entity to whom it is addressed and may be legally privileged and protected by professional secrecy. Access to this message by anyone else is unauthorized. If you are not the intended recipient, any disclosure, copying, or distribution of the message, or any action or omission taken by you in reliance on it is prohibited and may be unlawful. Please immediately contact the sender if you have received this message in error. This email does not constitute any commitment from Cordys Holding BV or any of its subsidiaries except when expressly agreed in a written agreement between the intended recipient and Cordys Holding BV or its subsidiaries. Cordys is neither liable for the proper and complete transmission of the information contained in this communication nor for any delay in its receipt. Cordys does not guarantee that the integrity of this communication has been maintained nor that the communication is free of viruses, interceptions or interference. If you are not the intended recipient of this communication please return the communication to the sender and delete and destroy all copies.