[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Schema Replication and data replication.



Christian,

Thanks for the reply.  It doesn't do well without the options configured.
The issue I am dealing with right now is formatting the rules file be able
to modify the ./configure command.  trying to google the error messages I
get so I can get the formatting correct in the file.

Thanks,
Eric Speake
Web Systems Administrator
O'Reilly Auto Parts



From:	Christian Kratzer <ck-lists@cksoft.de>
To:	espeake@oreillyauto.com
Cc:	Quanah Gibson-Mount <quanah@zimbra.com>,
            openldap-technical@openldap.org
Date:	08/12/2013 02:18 PM
Subject:	Re: Schema Replication and data replication.



Hi,

On Mon, 12 Aug 2013, espeake@oreillyauto.com wrote:

> I understand what your are pointing in the location of the where the
> modules are being loaded.  The only modules that I find on the system
like
> back_hdb are found at usr/lib/ldap.  I have done a find on the entire
> system and find no other module files.  The date on all of the files is
> June 20th @14:36.  Including the mappings/links.
>
> I did not change any defaults and performed just the most basic of builds
> of the deb package.  I'm not sure where to put it to at this point.

it's quite possible that you built a statically linked slapd completely
without modules. You need something like '--enable-mdb=mod' in your
configure args for every feature you want as a module.

I use following in my centos rpm spec file:

 		 %configure --with-threads=posix --enable-local
--with-tls=openssl --prefix=%{_prefix}   \
 		 		 --includedir=%{_includedir}     \
 		 		 --libexecdir=%{_libdir}         \
 		 		 --enable-dynamic                \
 		 		 --enable-syslog                 \
 		 		 --enable-proctitle              \
 		 		 --enable-ipv6                   \
 		 		 --enable-local                  \
 		 		 --enable-slapd                  \
 		 		 --enable-dynacl                 \
 		 		 --enable-aci                    \
 		 		 --enable-cleartext              \
 		 		 --enable-crypt                  \
 		 		 --enable-lmpasswd               \
 		 		 --enable-spasswd                \
 		 		 --enable-modules                \
 		 		 --enable-rewrite                \
 		 		 --enable-rlookups               \
 		 		 --enable-wrappers               \
 		 		 --enable-cleartext              \
 		 		 --enable-crypt                  \
 		 		 --enable-lmpasswd               \
 		 		 --enable-spasswd                \
 		 		 --disable-bdb                   \
 		 		 --enable-hdb=mod                \
 		 		 --enable-ldap=mod               \
 		 		 --enable-mdb=mod                \
 		 		 --enable-monitor=mod            \
 		 		 --enable-overlays=mod           \
 		 		 --enable-accesslog=mod          \
 		 		 --enable-auditlog=mod           \
 		 		 --enable-memberof=mod           \
 		 		 --enable-ppolicy=mod            \
 		 		 --enable-syncprov=mod           \
 		 		 --enable-translucent=mod
 		 make depend

It really depends on what debian package you took as a starting point.

I am not sure how openldap would react if you built it completely
without dynamic modules.

Greetings
Christian

>
> Thanks
> Eric Speake
> Web Systems Administrator
> O'Reilly Auto Parts
>
>
>
> From:		 Quanah Gibson-Mount <quanah@zimbra.com>
> To:		 espeake@oreillyauto.com
> Cc:		 openldap-technical@openldap.org
> Date:		 08/09/2013 05:55 PM
> Subject:		 Re: Schema Replication and data replication.
>
>
>
>
>
> --On August 9, 2013 12:55:17 PM -0500 espeake@oreillyauto.com wrote:
>
>> So I have installed openldap 2.4.35 and it shows in the dpkg -l list.
>> From the master that is running I ran:
>>
>> slapcat -n0 -F /etc/ldap/slapd.d
>> -l /mnt/downloads/ldap/config-20130809-3.ldif
>>
>> on my server that I have ran the update on  and the server that I have
> not
>> run the update on I run the following command:
>>
>> slapadd -n0 -F /etc/openldap/slapd.d
>> -l /mnt/downloads/ldap/config-20130809-3.ldif
>>
>> On both servers I get the following error:
>>
>>  str2entry: invalid value for attributeType objectClass #0 (syntax
>> 1.3.6.1.4.1.1466.115.121.1.38)
>
> You've left out some of the error message.  I'm also not clear why you
> think it is the Module load section generating the error.  And it still
> looks like from your cn=config db that you are trying to use/load the
> system supplied OpenLDAP, not your own build, assuming you've correctly
set
>
> it to *not* overwrite the system packages.
>
> I.e.,
> olcModulePath: /usr/lib/ldap
>
> would clearly be loading from the system build, not your build, etc.
>
> --Quanah
>
> --
> Quanah Gibson-Mount
> Principal Software Engineer
> Zimbra, Inc
> --------------------
> Zimbra ::  the leader in open source messaging and collaboration
>
>
> --
> This message has been scanned for viruses and dangerous content,
> and is believed to be clean.
>  Message id: 7E2A0600847.AC52C
>
>
>
>
> This communication and any attachments are confidential, protected by
Communications Privacy Act 18 USCS ? 2510, solely for the use of the
intended recipient, and may contain legally privileged material. If you are
not the intended recipient, please return or destroy it immediately. Thank
you.
>
>

--
Christian Kratzer                      CK Software GmbH
Email:   ck@cksoft.de                  Wildberger Weg 24/2
Phone:   +49 7032 893 997 - 0          D-71126 Gaeufelden
Fax:     +49 7032 893 997 - 9          HRB 245288, Amtsgericht Stuttgart
Web:     http://www.cksoft.de/         Geschaeftsfuehrer: Christian Kratzer

--
This message has been scanned for viruses and dangerous content,
and is believed to be clean.
  Message id: 1656C600D5E.AFE30




This communication and any attachments are confidential, protected by Communications Privacy Act 18 USCS § 2510, solely for the use of the intended recipient, and may contain legally privileged material. If you are not the intended recipient, please return or destroy it immediately. Thank you.