Hey Quanah,

Oh no, my question was whether an arbitrary external variable (eg. URI1) could be set (eg. to ldap://host1.hq.mycompany.com:389/) inside an LDIF file and used in subsequent places in the file.
(to avoid having to type in the value in multiple places).
I suppose not?

Assuming not, I typed in each value into all its relevant places in my LDIF file and re-ran slapadd.
Now it gives me the following error (on latest redhat 64bit):
loaded module syncprov.la
module syncprov.la: null module registered

Surely the above message signifies an error?

Anyway, processing continues until it gives the following final error:
>>> dnPrettyNormal: <cn=config>
<<< dnPrettyNormal: <cn=config>, <cn=config>
<= str2entry: str2ad(changetype): attribute type undefined
slapadd: could not parse entry (line=48)

Could you please advise?  I have no clue as to what is going wrong.
I have attached the LDIF file "nwaymmr2s.ldif" and the debug output from running the command slapadd -d -1 -v -F /etc/openldap/slapd.d -n 0 -l /etc/openldap/nwaymmr2s.ldif >& output.txt.

Also, do I need to run slappasswd and copy the hash value from it into my LDIF' file's olcRootPW field value?
Or can I just keep the original value, "secret"?

And a final question, please:
Why does the data replication (unlike the config replication, which does operate in refreshAndPersist mode) have to operate in refreshOnly mode?
Why can't it operate in refreshAndPersist mode?

Thank you very much.

Fal


On Mon, Dec 31, 2012 at 12:49 PM, Quanah Gibson-Mount <quanah@zimbra.com> wrote:
--On Monday, December 31, 2012 9:49 AM -0800 fal patel <fal0patel@gmail.com> wrote:

Hey Quanah,

Thank you very much for the debugging tip!  -- Using it I got further in.
Now I get an error "<= str2entry: str2ad(UR1): attribute type undefined".
I must be setting my external variables (such as UR1) incorrectly in my
LDIF file.
What is the correct syntax for setting them, please?
I tried each of the following sentences, none of which worked:
URI1: ldap://host1.hq.mycompany.com:389/
URI1: ldap://host1.hq.mycompany.com:389
URI1: "ldap://host1.hq.mycompany.com:389/"
URI1="ldap://host1.hq.mycompany.com:389/"
URI1="ldap://host1.hq.mycompany.com:389"
URI1 ldap://host1.hq.mycompany.com:389/

There is no URI bit in the admin guide.  I highly advise you go re-read it. What you posted is clearly invalid.

>From the admin guide:

-----------------------------------------------------

Now we setup the first Master Node (replace $URI1, $URI2 and $URI3 etc. with your actual ldap urls):


    dn: cn=config
    changetype: modify
    replace: olcServerID
    olcServerID: 1 $URI1
    olcServerID: 2 $URI2
    olcServerID: 3 $URI3

-----------------------------------------------------

I.e. the attribute name is "olcServerID".


--Quanah


--

Quanah Gibson-Mount
Sr. Member of Technical Staff
Zimbra, Inc
A Division of VMware, Inc.
--------------------
Zimbra ::  the leader in open source messaging and collaboration