[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

ldap issues



Hello,

I have a few questions 

1)sometimes i have to kill the slapd by "kill PID" inorder to restart it 
correctly .I had to do that because the port 386 is still busy in the 
time-interval between the STOP and the START phases of the slapd

2)When I want to add some entries by
ldapadd -f /usr/share/doc/libnss-ldap/examples/groups.ldif -x -h rat -D 
"cn=admin,dc=example,dc=com" -w secret

NOTE: rat is my machine name ,I am using Debian/Sarge

the result is 
adding new entry "ou=Group,dc=example,dc=com"
ldapadd: update failed: ou=Group,dc=example,dc=com
ldap_add: No such object (32)


3)when I use the ldapsearch -s sub -x -h rat -b "dc=example,dc=com"
the result is 

# extended LDIF
#
# LDAPv3
# base <dc=example,dc=com> with scope sub
# filter: (objectclass=*)
# requesting: ALL
#

# search result
search: 2
result: 32 No such object

# numResponses: 1

any help is highly appreciated 
Mohammad
 

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
the slapd.conf goes like this
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
# slapd 2.1.30
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema
include  /etc/ldap/schema/misc.schema
include  /etc/ldap/schema/java.schema
include  /etc/ldap/schema/corba.schema
include  /etc/ldap/schema/openldap.schema

pidfile         /var/run/slapd/slapd.pid
argsfile        /var/run/slapd.args
loglevel        0
schemacheck on
modulepath /usr/lib/ldap
moduleload back_bdb


binddn "cn=admin,dc=example,dc=com"
bindpw secret

########## now we define the db directory directives ############
backend  bdb
database        bdb
readonly off

suffix  "dc=example,dc=com"
directory       "/var/lib/ldap"
index cn,sn,uid pres,eq,sub,objectclass
index objectclass eq
lastmod         on

rootdn "cn=admin,dc=example,dc=com" 
rootpw secret


dn: ou=Group,dc=example,dc=com
ou: Group
objectClass: organizationalUnit
objectClass: top

dn: cn=root,ou=Group,dc=example,dc=com
cn: root
objectClass: posixGroup
objectClass: top
gidNumber: 0
memberUid: 0

dn: cn=users,ou=Group,dc=example,dc=com
cn: users
objectClass: posixGroup
objectClass: top
gidNumber: 5000
memberUid: asuffield
memberUid: test
memberUid: test2

dn: cn=admin,ou=Group,dc=example,dc=com
cn: admin
objectClass: posixGroup
objectClass: top
gidNumber: 5001
#memberUid: asuffield
#########################################
access to attribute=userPassword
        by dn.base="cn=admin,dc=example,dc=com" write
        by anonymous auth
        by self write
        by * none

access to dn.base="cn=admin,dc=example,dc=com" by * read
access to *
 by self write
        by dn.base="cn=admin,dc=example,dc=com" write
        by * read
%%%%%%%%%%%%%%%%%%%%%%%%%%%5
the contents of /usr/
dn: ou=Group,dc=example,dc=com
ou: Group
objectClass: organizationalUnit
objectClass: top

dn: cn=root,ou=Group,dc=example,dc=com
cn: root
objectClass: posixGroup
objectClass: top
gidNumber: 0
memberUid: 0

dn: cn=users,ou=Group,dc=example,dc=com
cn: users
objectClass: posixGroup
objectClass: top
gidNumber: 5000
memberUid: asuffield
memberUid: test
memberUid: test2

dn: cn=admin,ou=Group,dc=example,dc=com
cn: admin
objectClass: posixGroup
objectClass: top
gidNumber: 5001
memberUid: asuffield



Reply to: