[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Schema Replication and data replication.



I understand what your are pointing in the location of the where the
modules are being loaded.  The only modules that I find on the system like
back_hdb are found at usr/lib/ldap.  I have done a find on the entire
system and find no other module files.  The date on all of the files is
June 20th @14:36.  Including the mappings/links.

I did not change any defaults and performed just the most basic of builds
of the deb package.  I'm not sure where to put it to at this point.

Thanks
 Eric Speake
Web Systems Administrator
O'Reilly Auto Parts



From:	Quanah Gibson-Mount <quanah@zimbra.com>
To:	espeake@oreillyauto.com
Cc:	openldap-technical@openldap.org
Date:	08/09/2013 05:55 PM
Subject:	Re: Schema Replication and data replication.





--On August 9, 2013 12:55:17 PM -0500 espeake@oreillyauto.com wrote:

> So I have installed openldap 2.4.35 and it shows in the dpkg -l list.
> From the master that is running I ran:
>
> slapcat -n0 -F /etc/ldap/slapd.d
> -l /mnt/downloads/ldap/config-20130809-3.ldif
>
> on my server that I have ran the update on  and the server that I have
not
> run the update on I run the following command:
>
> slapadd -n0 -F /etc/openldap/slapd.d
> -l /mnt/downloads/ldap/config-20130809-3.ldif
>
> On both servers I get the following error:
>
>  str2entry: invalid value for attributeType objectClass #0 (syntax
> 1.3.6.1.4.1.1466.115.121.1.38)

You've left out some of the error message.  I'm also not clear why you
think it is the Module load section generating the error.  And it still
looks like from your cn=config db that you are trying to use/load the
system supplied OpenLDAP, not your own build, assuming you've correctly set

it to *not* overwrite the system packages.

I.e.,
olcModulePath: /usr/lib/ldap

would clearly be loading from the system build, not your build, etc.

--Quanah

--
Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra ::  the leader in open source messaging and collaboration


--
This message has been scanned for viruses and dangerous content,
and is believed to be clean.
  Message id: 7E2A0600847.AC52C




This communication and any attachments are confidential, protected by Communications Privacy Act 18 USCS § 2510, solely for the use of the intended recipient, and may contain legally privileged material. If you are not the intended recipient, please return or destroy it immediately. Thank you.