On 10/22/2012 09:19 PM, quanah(a)zimbra.com wrote:
> --On Monday, October 22, 2012 7:14 PM +0000 Sascha.Kuehndel(a)deka.de wrote:
>
>> --_004_F12A906A1F17554CB9CDFC8F4779F3C469A046FAB9EXCCREX9dekag_
>> Content-Type: text/plain; charset="iso-8859-1"
>> Content-Transfer-Encoding: quoted-printable
>>
>> Hello,
>>
>> i have reduced the configuration and the DIT to a minium.
>> So i can now send the slapd.conf, the initial dit and the test-…
[View More]change.
>>
>> I hope you can reproduce the error, with it.
>
> Hi Jan,
>
> It appears your changes to slapo-constraint broke at least one
> configuration option. Can you please review the information in this ITS
> and update your changes. Thanks.
>
Hi,
those changes were made by me (different Jan).
I will look into it and update the testcases.
--
Jan Synacek
Software Engineer, BaseOS team Brno, Red Hat
[View Less]
--On Monday, October 22, 2012 7:14 PM +0000 Sascha.Kuehndel(a)deka.de wrote:
> --_004_F12A906A1F17554CB9CDFC8F4779F3C469A046FAB9EXCCREX9dekag_
> Content-Type: text/plain; charset="iso-8859-1"
> Content-Transfer-Encoding: quoted-printable
>
> Hello,
>
> i have reduced the configuration and the DIT to a minium.
> So i can now send the slapd.conf, the initial dit and the test-change.
>
> I hope you can reproduce the error, with it.
Hi Jan,
It appears your changes …
[View More]to slapo-constraint broke at least one
configuration option. Can you please review the information in this ITS
and update your changes. Thanks.
--Quanah
--
Quanah Gibson-Mount
Sr. Member of Technical Staff
Zimbra, Inc
A Division of VMware, Inc.
--------------------
Zimbra :: the leader in open source messaging and collaboration
[View Less]
--On Monday, October 08, 2012 9:49 AM +0200 Jan Včelák
<jvcelak(a)redhat.com> wrote:
> I would like to see newer OpenLDAP in RHEL because it would be easier for
> me to maintain it. But I'm not sure if the advantages will outweight the
> disadvantages and if our customers will benefit from it rather than be
> forced to deal with new problems.
The lack of a current version of OpenLDAP exposes your customers to
numerous significant issues, whether or not you choose …
[View More]acknowledge that.
>> Ok. One thing I do with Debian is help triage issues that are reported
>> there with the upstream ITS system if the issues do not appear to be due
>> to the usage of an old version. If there is a simple way to do that
>> with Red Hat, I could help there as well.
>
> When there is a new bug report, I usualy try to reproduce with the
> package from RHEL or Fedora. And then with the newest OpenLDAP from git
> master. If I'm able to reproduce, I always create a report in your ITS.
I was curious more in a list like pkg-openldap-devel w/ Debian, which also
gets cc'd on all ldap related tickets. But it sounds like you are already
doing what I was thinking of.
--Quanah
--
Quanah Gibson-Mount
Sr. Member of Technical Staff
Zimbra, Inc
A Division of VMware, Inc.
--------------------
Zimbra :: the leader in open source messaging and collaboration
[View Less]
Full_Name: Sascha Kuehndel
Version: 2.4.33
OS: HP-UX 11.31
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (192.166.104.102)
After upgrade slapd from 2.4.32 to 2.4.33, same contraints fails always.
Any change on an entry in restricted tree is not possible.
1. Comment out the contraints helps.
2. I have downgraded the constraint.c, only. After rebuild, the slapds works
fine again.
Constraint:
constraint_attribute dekanetZielgruppenDN uri
ldap:///ou=Zielgruppen,ou=dekanet,dc=…
[View More]dekager,dc=dekabank,dc=extern?entryDN?one?(objectClass=dekanetZielgruppe)
restrict=ldap:///ou=Benutzer,ou=dekanet,dc=dekager,dc=dekabank,dc=extern??one
Change:
#!RESULT ERROR
#!CONNECTION ldap://dk-ketos:6418
#!DATE 2012-10-18T18:29:02.840
#!ERROR [LDAP: error code 19 - modify breaks constraint on dekanetEmailAdr]
dn: dekanetObjLID=74386878,ou=Benutzer,ou=dekanet,dc=dekager,dc=dekabank,dc=ex
tern
changetype: modify
replace: dekanetEmailAdr
dekanetEmailAdr: test1234(a)deka.de
-
Greatings,
Sascha
[View Less]
--f46d04447dffae07bd04cc34c745
Content-Type: text/plain; charset=ISO-8859-1
Really? How?
Also, the method described by Zytrax is pretty much what all the search
results said. Including
https://help.ubuntu.com/12.04/serverguide/openldap-server.html
And I couldn't find anything different in the Openldap.org documentation.
Again, maybe because I didn't search for the right things...
With slapadd and ldapadd, can you add a .schema file? Or does it have to be
in LDIF syntax?
*goes to check the …
[View More]man page*
--David Reagan
On Tue, Oct 16, 2012 at 1:31 PM, Howard Chu <hyc(a)symas.com> wrote:
> jerrac(a)gmail.com wrote:
>
>> Full_Name: David Reagan
>> Version: 2.4
>> OS: Ubuntu 12.04
>> URL: ftp://ftp.openldap.org/**incoming/<ftp://ftp.openldap.org/incoming/>
>> Submission from: (NULL) (163.41.112.5)
>>
>>
>> Why is there no simple way to add new schema's to cn=Config? As in,
>> something
>> like "slapadd --schema newschema.schema".
>>
>
> Eh? New schemas can be added directly using slapadd, or using ldapadd.
>
> The best explanation I found on how to add a new schema is
>> http://www.zytrax.com/books/**ldap/ch6/slapd-config.html#**use-schemas<http://www.zytrax.com/books/ldap/ch6/slapd-config.html#use-schemas>.
>> You have to
>> create a conf file, a new directory, run a command, edit a file, and then
>> run
>> another command. That's a lot of places where user error could break
>> things.
>>
>
> Your first mistake is in trusting anything that Zytrax says. Most of their
> information is out of date or flat wrong.
>
> --
> -- Howard Chu
> CTO, Symas Corp. http://www.symas.com
> Director, Highland Sun http://highlandsun.com/hyc/
> Chief Architect, OpenLDAP http://www.openldap.org/**project/<http://www.openldap.org/project/>
>
--f46d04447dffae07bd04cc34c745
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
Really? How? <br><br>Also, the method described by Zytrax is pretty much wh=
at all the search results said. Including <a href=3D"https://help.ubuntu.co=
m/12.04/serverguide/openldap-server.html">https://help.ubuntu.com/12.04/ser=
verguide/openldap-server.html</a><br>
<br>And I couldn't find anything different in the Openldap.org document=
ation. Again, maybe because I didn't search for the right things...<br>=
<br>With slapadd and ldapadd, can you add a .schema file? Or does it have t=
o be in LDIF syntax?<br>
<br>*goes to check the man page*<br><br clear=3D"all">--David Reagan<br>
<br><br><div class=3D"gmail_quote">On Tue, Oct 16, 2012 at 1:31 PM, Howard =
Chu <span dir=3D"ltr"><<a href=3D"mailto:hyc@symas.com" target=3D"_blank=
">hyc(a)symas.com</a>></span> wrote:<br><blockquote class=3D"gmail_quote" =
style=3D"margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
<a href=3D"mailto:jerrac@gmail.com" target=3D"_blank">jerrac(a)gmail.com</a> =
wrote:<br>
<blockquote class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1p=
x #ccc solid;padding-left:1ex">
Full_Name: David Reagan<br>
Version: 2.4<br>
OS: Ubuntu 12.04<br>
URL: <a href=3D"ftp://ftp.openldap.org/incoming/" target=3D"_blank">ftp://f=
tp.openldap.org/<u></u>incoming/</a><br>
Submission from: (NULL) (163.41.112.5)<br>
<br>
<br>
Why is there no simple way to add new schema's to cn=3DConfig? As in, s=
omething<br>
like "slapadd --schema newschema.schema".<br>
</blockquote>
<br>
Eh? New schemas can be added directly using slapadd, or using ldapadd.<br>
<br>
<blockquote class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1p=
x #ccc solid;padding-left:1ex">
The best explanation I found on how to add a new schema is<br>
<a href=3D"http://www.zytrax.com/books/ldap/ch6/slapd-config.html#use-schem=
as" target=3D"_blank">http://www.zytrax.com/books/<u></u>ldap/ch6/slapd-con=
fig.html#<u></u>use-schemas</a>. You have to<br>
create a conf file, a new directory, run a command, edit a file, and then r=
un<br>
another command. That's a lot of places where user error could break th=
ings.<br>
</blockquote>
<br>
Your first mistake is in trusting anything that Zytrax says. Most of their =
information is out of date or flat wrong.<span class=3D"HOEnZb"><font color=
=3D"#888888"><br>
<br>
-- <br>
=A0 -- Howard Chu<br>
=A0 CTO, Symas Corp. =A0 =A0 =A0 =A0 =A0 <a href=3D"http://www.symas.com" t=
arget=3D"_blank">http://www.symas.com</a><br>
=A0 Director, Highland Sun =A0 =A0 <a href=3D"http://highlandsun.com/hyc/" =
target=3D"_blank">http://highlandsun.com/hyc/</a><br>
=A0 Chief Architect, OpenLDAP =A0<a href=3D"http://www.openldap.org/project=
/" target=3D"_blank">http://www.openldap.org/<u></u>project/</a><br>
</font></span></blockquote></div><br>
--f46d04447dffae07bd04cc34c745--
[View Less]
jerrac(a)gmail.com wrote:
> Full_Name: David Reagan
> Version: 2.4
> OS: Ubuntu 12.04
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (163.41.112.5)
>
>
> Why is there no simple way to add new schema's to cn=Config? As in, something
> like "slapadd --schema newschema.schema".
Eh? New schemas can be added directly using slapadd, or using ldapadd.
> The best explanation I found on how to add a new schema is
> http://www.zytrax.com/books/ldap/…
[View More]ch6/slapd-config.html#use-schemas. You have to
> create a conf file, a new directory, run a command, edit a file, and then run
> another command. That's a lot of places where user error could break things.
Your first mistake is in trusting anything that Zytrax says. Most of their
information is out of date or flat wrong.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
[View Less]
Full_Name: David Reagan
Version: 2.4
OS: Ubuntu 12.04
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (163.41.112.5)
Why is there no simple way to add new schema's to cn=Config? As in, something
like "slapadd --schema newschema.schema".
The best explanation I found on how to add a new schema is
http://www.zytrax.com/books/ldap/ch6/slapd-config.html#use-schemas. You have to
create a conf file, a new directory, run a command, edit a file, and then run
another command. That's a …
[View More]lot of places where user error could break things.
So, is there a utility in the works, or are there other reasons this would be a
bad idea? I'm curious.
I did search Google, the tickets, and the mailing lists. But either there isn't
anything there, or my search terms were bad. If this has already be discussed, I
apologize for bringing it up again, and would appreciate a link to the
discussion.
[View Less]