[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

openldap slapd.conf trouble (or: a nitwit deleted my conf)



Hi List,

   I am hoping some expert can provide a quick solution, i know
   nothing of ldap.

   Our organistaions address book is distributed to windows outlook
   express clients via ldap.

   The slapd.conf file was deleted, (not by me) and i am having trouble
   recreating it.

   I have the old ldifs i used to enter the entrys initialy:

   dn: cn=jereme, ou=People, dc=restorative-management, dc=com
   objectClass: top
   cn: jereme
   mail: jereme@restorative-management.com

   This served our purposes well, it allowed the clients to send mail
   to "jereme" instead of the full addr.

   I have attached my slapd.conf but it garden variety

   When i try to add this entry i get:

   merlin:/tmp# ldapadd -h localhost -f /tmp/test_ldap_entry
   adding new entry cn=jereme, ou=People, dc=restorative-management, dc=com
   ldap_add: No such object

Many Thanks,
jereme

-- 
+--------------------------------------------------------------+
Jereme Corrado <jereme@restorative-management.com>
Network Administrator
Restorative Management Corp.

"The liberty of man consists solely in this: that he obeys natural laws because he has himself recognized them as such, and not because they have been 
externally imposed upon him by any extrinsic will whatever, divine or human, 
collective or individual." --Mikhail Bakunin, God and the State



# This is the main ldapd configuration file.

# Schema and objectClass definitions
include		/etc/openldap/slapd.at.conf
include		/etc/openldap/slapd.oc.conf

# Schema for supporting Netscape Roaming
include		/etc/openldap/netscape_roaming.at.conf
include		/etc/openldap/netscape_roaming.oc.conf

# Schema for supporting Debian Package Directory entries
#include		/etc/openldap/debian.at.conf
#include		/etc/openldap/debian.oc.conf

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck	off

# Where clients are refered to if no
# match is found locally
referral	ldap://ldap.four11.com

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile		/var/run/slapd.pid

# Read slapd.conf(5) for possible values
loglevel	0

#######################################################################
# ldbm database definitions
#######################################################################

# The backend type, ldbm, is the default standard
database	ldbm

# The base of your directory
suffix		"dc=restorative-management,dc=com"

# Where the database file are physically stored
directory	"/var/lib/openldap"

# Save the time that the entry gets modified
lastmod on

# By default, only read access is allowed
defaultaccess	write

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
access to dn=".*,ou=Roaming,dc="
	by dnattr=owner write

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
access to attribute=userPassword
	by dn="cn=admin,ou=People,dc=restorative-management,dc=com" write
	by self write
	by * none

# The admin dn has full write access
access to * by dn="cn=admin,ou=People,dc=restorative-management,dc=com" write

# End of ldapd configuration file

Reply to: