From the man pages ldapadd is just a hardlink to ldapmodify, but I tried and got the same error

ldapadd -Y EXTERNAL -H ldapi:/// -v -f ldapMdynalist.ldif 
ldap_initialize( ldapi:///??base )
SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
add olcModuleLoad:
        {0}/usr/lib64/openldap/memberof.la
modifying entry "cn=module{0},cn=config"
ldap_modify: No such object (32)
        matched DN: cn=config

I also tried this before and after touching cn=module{0} with ldap:ldap as the owner/group


On Wed, Jul 9, 2014 at 5:50 PM, Quanah Gibson-Mount <quanah@zimbra.com> wrote:
--On Wednesday, July 09, 2014 6:23 PM -0400 Greg Treantos <gtreanto@gmail.com> wrote:



Here is what the cn=config directory looks like. As you can see there is
no olcDatabase={x}module.ldif file so my question is how do you create
one. 

Modify is for objects that exist.  Try using ldapadd.


--Quanah

--

Quanah Gibson-Mount
Server Architect
Zimbra, Inc.
--------------------
Zimbra ::  the leader in open source messaging and collaboration



--
Greg

http://www.linkedin.com/in/gregtreantos