[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Schema Replication and data replication.



So I have been able to build a package for ubuntu.  A few questions.

I have yet to find where to set the default install directory when I
run ./configure.  The default is /etc/openldap and I would like to change
it to /etc/ldap which is the current install directory.

I was able to install the package but the version still shows version
2.4.28.  Do I need to reboot the server?

Thank you for you time.
Eric Speake
Web Systems Administrator
O'Reilly Auto Parts



From:	Quanah Gibson-Mount <quanah@zimbra.com>
To:	espeake@oreillyauto.com
Cc:	openldap-technical@openldap.org
Date:	08/08/2013 11:50 AM
Subject:	Re: Schema Replication and data replication.
Sent by:	openldap-technical-bounces@OpenLDAP.org



--On August 8, 2013 11:33:54 AM -0500 espeake@oreillyauto.com wrote:

> Actually I did request help from the list in the building of a deb file
> since source and rpm files are the only things available.  I even went
> through the setup instructions to get the updates done that I needed.  I
> even tried converting an rpm with alien with no luck.  Right now I am
> trying to figure out how I can slapcat the config and then when I slapadd
> it to another server as advised I get errors about invalid values for
> attribute types from a working server.  the error is stating that the
> olcModuleList value is invalid from this part of the created ldif from
the
> slapcat.

If you are on ubuntu/debian, you can trivially use apt-get to download
their packaging bits for Debian, and update it for a new version of the
source.  However, I would still advise building from source yourself, and
linking to OpenSSL rather than GnuTLS as debian does.

> I don't want to sound ungrateful for the help and education on software
> that I am a new user, but there are a few people offering assistance here
> that pretty well speak down to everyone that asks for and with a
disgusted
> tone.  We are doing this in a test environment at this point and
> everything that I have read says that we are on a version that accomplish
> what we are trying to do.

I'm not quite clear what you are reading.  I've pointed you at the changes
list several times now. There are clearly numerous bugs fixed with sync
replication since your 2.4.28 build.  Here are just a few of the more
obvious fixes that would have an impact on your deployment:

OpenLDAP 2.4.29 Release (2012/02/12)
		 Fixed slapd syncrepl reference to freed memory
(ITS#7127,ITS#7132)
		 Fixed slapd syncrepl to ignore some errors on delete
(ITS#7052)
		 Fixed slapd syncrepl to handle missing oldRDN (ITS#7144)
		 Fixed slapo-syncprov with already abandoned operation
(ITS#7150)

OpenLDAP 2.4.30 Release (2012/02/29)
		 Fixed slapd syncrepl delete handling (ITS#7052,ITS#7162)
		 Fixed slapo-syncprov loop detection (ITS#6024)

OpenLDAP 2.4.31 Release (2012/04/21)
		 Fixed slapd to reject MMR setups with bad serverID setting
(ITS#7200)
		 Fixed slapd schema validation with missing definitions
(ITS#7224)
		 Fixed slapd syncrepl -c with supplied CSN values (ITS#7245)
		 Fixed slapo-syncprov sessionlog check (ITS#7218)
		 Fixed slapo-syncprov entry leak (ITS#7234)
		 Fixed slapo-syncprov startup initialization (ITS#7235)

OpenLDAP 2.4.32 Release (2012/07/31)
		 Fixed slapd-bdb/hdb cache hang under high load (ITS#7222)
		 Fixed slapo-syncprov memory leaks with sync replication
(ITS#7292)


OpenLDAP 2.4.33 Release (2012/10/10)
		 Fixed slapd syncprov to not reference ops inside a lock
(ITS#7172)

OpenLDAP 2.4.34 Release (2013/03/01)
		 Fixed slapd syncrepl for old entries in MMR setup (ITS#7427)

OpenLDAP 2.4.35 Release (2013/03/31)
		 Fixed slapd syncrepl updateCookie status (ITS#7531)


Again, I would seriously suggest you look at professional help if you are
unable to figure out how to build your own packages of OpenLDAP.

Regards,
Quanah


--
Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra ::  the leader in open source messaging and collaboration


--
This message has been scanned for viruses and dangerous content,
and is believed to be clean.
  Message id: 5604A600A4C.A2F0E




This communication and any attachments are confidential, protected by Communications Privacy Act 18 USCS § 2510, solely for the use of the intended recipient, and may contain legally privileged material. If you are not the intended recipient, please return or destroy it immediately. Thank you.