Penguin

Differences between version 38 and predecessor to the previous major change of LDAPNotes.

Other diffs: Previous Revision, Previous Author, or view the Annotated Edit History

Newer page: version 38 Last edited on Friday, July 15, 2005 8:43:51 am by JamesBarrett Revert
Older page: version 37 Last edited on Wednesday, June 22, 2005 1:55:17 pm by JohnMcPherson Revert
@@ -171,8 +171,11 @@
 !!!no structuralObjectClass operational attribute 
 ldapadd was spitting this error at me every time I tried to add anything, a google search provided nothing, but several people complaining about approximately the same problem (and not getting any replies). Commenting out all the replica information in my slapd.conf fixed it, confused, adding it back breaks it again. I have no idea why replication should {a,e}ffect structural classes of objects in the tree, but there ya go, it does. This is slapd-2.1.17-1, if you have a newer version this bug may be fixed. 
  
 I have a Debian Testing now (21 January 2005) and slapd 2.1.30-3. I just replicated my LDAP database and was getting this no structuralObjectClass when I was trying to add some entry in the slave LDAP database. I don't know if I can acctually add stuff to the slave LDAP server, couse it doesn't replicate it to the master (maybee I'm missing some configs here). My point is that I manage to add an user entry in the replicated LDAP server by adding the line "structuralObjectClass: account" to the ldif entry... To see the structural data of an entry of your you should execute: "ldapsearch -b "uid=caozinho,ou=People,dc=tux.dc=com" -s base +". Hope this helps you! 
+  
+!!!no structuralObjectClass operational attribute  
+This occurs if the updatedn is trying to add items. Change your updatedn.  
  
 !!!ldap_sasl_bind_interactive_s: No such attribute 
 You're trying to use [SASL] and [SASL] isn't configured properly. try ldapsearch -x, if this works, then you have [SASL] issues. The usual solution is to always use "-x" :)