--On Thursday, October 13, 2016 10:22 AM +0200 Daniel Spannbauer ds@marco.de wrote:
serverID 1 "ldap://server1.mainoffice.xxx.de" serverID 2 "ldap://server2.branch.xxx.de"
This config works fine with the "old" 2.4.23, but on 2.4.33 I get the following error when I start it on the commandline with /usr/lib/openldap/slapd -h ldap:/// -f /etc/openldap/slapd.conf -u ldap -g ldap -o slp=off -d 1
57ff35cc read_config: no serverID / URL match found. Check slapd -h arguments.
Hi Daniel,
As the error message notes, there is no match between what you are passing to -h when slapd starts (ldap:///) and a URI in your serverID config (ldap://server1... ldap://server2...).
Adjust your -h option to slapd so that it can be matched against a server ID.
Hope that helps!
--Quanah
--
Quanah Gibson-Mount Product Engineer Symas Corporation Packaged, certified, and supported LDAP solutions powered by OpenLDAP: http://www.symas.com
Hello Quanah,
This config works fine with the "old" 2.4.23, but on 2.4.33 I get the following error when I start it on the commandline with /usr/lib/openldap/slapd -h ldap:/// -f /etc/openldap/slapd.conf -u ldap -g ldap -o slp=off -d 1
57ff35cc read_config: no serverID / URL match found. Check slapd -h arguments.
Hi Daniel,
As the error message notes, there is no match between what you are passing to -h when slapd starts (ldap:///) and a URI in your serverID config (ldap://server1... ldap://server2...).
Adjust your -h option to slapd so that it can be matched against a server ID.
Hope that helps!
Yes, with -h ldap://server2.branch.xxx.de it works, but why does it work with this configuration at openldap 2.4.23? Was it a bug?
Regards
Daniel
openldap-technical@openldap.org