[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: creating a cn=config modules



--On Wednesday, July 09, 2014 2:10 PM -0400 Greg Treantos <gtreanto@gmail.com> wrote:

   1 dn: cn=module{0},cn=config
   2 changetype: modify
   3 add:olcModuleList
   4 objectClass: olcModuleList
   5 olcModulePath: /usr/lib64/openldap/
   6 cn: module{0}
   7 changetype: modify
   8 add: olcModuleLoad
   9 olcModuleLoad: {0}accesslog.la
  Â10 olcModuleLoad: {1}auditlog.la
  Â11 olcModuleLoad: {2}constraint.la
  Â12 olcModuleLoad: {3}dynlist.la
  Â13 olcModuleLoad: {4}memberof.la
  Â14 olcModuleLoad: {5}ppolicy.la
  Â15 olcModuleLoad: {6}refint.la
  Â16 olcModuleLoad: {7}seqmod.la
  Â17 olcModuleLoad: {8}syncprov.la
  Â18 olcModuleLoad: {9}sssvlv.la
  Â19 olcModuleLoad: {10}translucent.la
  Â20 olcModuleLoad: {11}unique.la
  Â21 olcModuleLoad: {12}back_monitor.la

The above LDIf is clearly invalid. I'm not surprised at all that it gets rejected. I'd suggest re-reading the documentation on how to use ldapmodify and the LDIF format.

--Quanah

--

Quanah Gibson-Mount
Server Architect
Zimbra, Inc.
--------------------
Zimbra ::  the leader in open source messaging and collaboration