Hi again!
I get error 32, having restarted using this slapd.conf: ----------- include /etc/openldap/schema/core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema include /etc/openldap/schema/misc.schema
allow bind_v2
pidfile /var/run/openldap/slapd.pid argsfile /var/run/openldap/slapd.args
database bdb suffix "dc=labbnet,dc=ne,dc=keryx,dc=se" rootdn "uid=root,dc=labbnet,dc=ne,dc=keryx,dc=se" # Preliminary password rootpw secret
directory /var/lib/ldap
index objectClass eq,pres index ou,cn,mail,surname,givenname eq,pres,sub index uidNumber,gidNumber,loginShell eq,pres index uid,memberUid eq,pres,sub index nisMapName,nisMapEntry eq,pres,sub ------------
This ldap.conf: ------------- BASE dc=labbnet,dc=ne,dc=keryx,dc=se URI ldap://localhost ------------
And this org.ldif: ------------ dn: dc=teknik,dc=labbnet,dc=ne,dc=keryx,dc=se objectclass: dcobject objectclass: organization o: Teknikprogrammet dc: teknik ------------
And - finally - this command:
ldapadd -x -f org.ldif -W -D \ "uid=root,dc=labbnet,dc=ne,dc=keryx,dc=se" -v
---------------------
Result: ---------------------
ldap_initialize( <DEFAULT> ) Enter LDAP Password: add objectclass: dcobject organization add o: Teknikprogrammet add dc: teknik adding new entry "dc=teknik,dc=labbnet,dc=ne,dc=keryx,dc=se" modify complete ldap_add: No such object (32)
----------------------
WHY?????
Lars Gunther
P.S this also fails:
gunther.ldif: -------------
dn: uid=gunther,dc=labbnet,dc=ne,dc=keryx,dc=se uid: gunther cn: Lars Gunther objectClass: account ------------- Result: ------------- ldapadd -x -f gunther.ldif -W -D "uid=root,dc=labbnet,dc=ne,dc=keryx,dc=se" -v ldap_initialize( <DEFAULT> ) Enter LDAP Password: add uid: gunther add cn: "Lars Gunther" add objectClass: account adding new entry "uid=gunther,dc=labbnet,dc=ne,dc=keryx,dc=se" modify complete ldap_add: Object class violation (65) additional info: attribute 'cn' not allowed
-------------
As does this: root@ne ldap # cat people.ou.ldif dn: ou=people, dc=labbnet,dc=ne,dc=keryx,dc=se ou: people description: All people in organisation objectclass: organizationalunit
root@ne ldap # ldapadd -x -f people.ou.ldif -W -D \ "uid=root,dc=labbnet,dc=ne,dc=keryx,dc=se" -v ldap_initialize( <DEFAULT> ) Enter LDAP Password: add ou: people add description: All people in organisation add objectclass: organizationalunit adding new entry "ou=people, dc=labbnet,dc=ne,dc=keryx,dc=se" modify complete ldap_add: No such object (32)
Frustrated? YES!
You're just starting out? Try adding your suffix itself first, e.g. perform an ldapadd on "dc=labbnet,dc=ne,dc=keryx,dc=se".
(Although I thought that would come up as 'no superior' or something...eh, it's not a case I test all that often.)
On Wed, 19 Sep 2007, Keryx Info wrote:
Hi again!
I get error 32, having restarted using this slapd.conf:
include /etc/openldap/schema/core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema include /etc/openldap/schema/misc.schema
allow bind_v2
pidfile /var/run/openldap/slapd.pid argsfile /var/run/openldap/slapd.args
database bdb suffix "dc=labbnet,dc=ne,dc=keryx,dc=se" rootdn "uid=root,dc=labbnet,dc=ne,dc=keryx,dc=se" # Preliminary password rootpw secret
directory /var/lib/ldap
index objectClass eq,pres index ou,cn,mail,surname,givenname eq,pres,sub index uidNumber,gidNumber,loginShell eq,pres index uid,memberUid eq,pres,sub index nisMapName,nisMapEntry eq,pres,sub
This ldap.conf:
BASE dc=labbnet,dc=ne,dc=keryx,dc=se URI ldap://localhost
And this org.ldif:
dn: dc=teknik,dc=labbnet,dc=ne,dc=keryx,dc=se objectclass: dcobject objectclass: organization o: Teknikprogrammet dc: teknik
And - finally - this command:
ldapadd -x -f org.ldif -W -D \ "uid=root,dc=labbnet,dc=ne,dc=keryx,dc=se" -v
Result:
ldap_initialize( <DEFAULT> ) Enter LDAP Password: add objectclass: dcobject organization add o: Teknikprogrammet add dc: teknik adding new entry "dc=teknik,dc=labbnet,dc=ne,dc=keryx,dc=se" modify complete ldap_add: No such object (32)
WHY?????
Lars Gunther
P.S this also fails:
gunther.ldif:
dn: uid=gunther,dc=labbnet,dc=ne,dc=keryx,dc=se uid: gunther cn: Lars Gunther objectClass: account
Result:
ldapadd -x -f gunther.ldif -W -D "uid=root,dc=labbnet,dc=ne,dc=keryx,dc=se" -v ldap_initialize( <DEFAULT> ) Enter LDAP Password: add uid: gunther add cn: "Lars Gunther" add objectClass: account adding new entry "uid=gunther,dc=labbnet,dc=ne,dc=keryx,dc=se" modify complete ldap_add: Object class violation (65) additional info: attribute 'cn' not allowed
As does this: root@ne ldap # cat people.ou.ldif dn: ou=people, dc=labbnet,dc=ne,dc=keryx,dc=se ou: people description: All people in organisation objectclass: organizationalunit
root@ne ldap # ldapadd -x -f people.ou.ldif -W -D \ "uid=root,dc=labbnet,dc=ne,dc=keryx,dc=se" -v ldap_initialize( <DEFAULT> ) Enter LDAP Password: add ou: people add description: All people in organisation add objectclass: organizationalunit adding new entry "ou=people, dc=labbnet,dc=ne,dc=keryx,dc=se" modify complete ldap_add: No such object (32)
Frustrated? YES!
Aaron Richton skrev:
You're just starting out? Try adding your suffix itself first, e.g. perform an ldapadd on "dc=labbnet,dc=ne,dc=keryx,dc=se".
(Although I thought that would come up as 'no superior' or something...eh, it's not a case I test all that often.)
Yep!
That helped. Thanks!
BTW, where is this in the manual?
Lars Gunther
On Thursday 20 September 2007 09:45:05 Keryx Info wrote:
Aaron Richton skrev:
You're just starting out? Try adding your suffix itself first, e.g. perform an ldapadd on "dc=labbnet,dc=ne,dc=keryx,dc=se".
(Although I thought that would come up as 'no superior' or something...eh, it's not a case I test all that often.)
Yep!
That helped. Thanks!
BTW, where is this in the manual?
http://www.openldap.org/doc/admin23/dbtools.html#Creating%20a%20database%20o...
You're going to make me read the manual? I'm like most of the people on the list, I don't need to read the docs! ;)
http://www.openldap.org/doc/admin23/quickstart.html step #10.
On Thu, 20 Sep 2007, Keryx Info wrote:
Aaron Richton skrev:
You're just starting out? Try adding your suffix itself first, e.g. perform an ldapadd on "dc=labbnet,dc=ne,dc=keryx,dc=se".
(Although I thought that would come up as 'no superior' or something...eh, it's not a case I test all that often.)
Yep!
That helped. Thanks!
BTW, where is this in the manual?
Lars Gunther
Aaron Richton skrev:
http://www.openldap.org/doc/admin23/quickstart.html step #10.
On Thu, 20 Sep 2007, Keryx Info wrote:
Aaron Richton skrev:
You're just starting out? Try adding your suffix itself first, e.g. perform an ldapadd on "dc=labbnet,dc=ne,dc=keryx,dc=se".
(Although I thought that would come up as 'no superior' or something...eh, it's not a case I test all that often.)
Yep!
That helped. Thanks!
BTW, where is this in the manual?
Suggestion: Adding "The very first thing you add into your directory *must* be the organization object that corresponds to your settings in slapd.conf" will decrease the possibility of someone making my mistake (and yes I had read that part of the manual... Only I thought it was an example.)
On this address (which was súggested as an answer to my question by Buchan Milne) http://www.openldap.org/doc/admin23/dbtools.html#Creating%20a%20database%20o...
it clearly says that it is an *example* of what one *might* add:
"For example, to add an organization entry and an organizational role entry using the ldapadd tool, you could create an LDIF file called entries.ldif with the contents..."
This had better be changed into saying that this *must* be the first thing one shall add!
Ergo: I had read the manual, it was not clear! No hard feelings, though.
Lars Gunther
Keryx Info skrev, on 30-09-2007 15:06:
[...]
BTW, where is this in the manual?
Suggestion: Adding "The very first thing you add into your directory *must* be the organization object that corresponds to your settings in slapd.conf" will decrease the possibility of someone making my mistake (and yes I had read that part of the manual... Only I thought it was an example.)
On this address (which was súggested as an answer to my question by Buchan Milne) http://www.openldap.org/doc/admin23/dbtools.html#Creating%20a%20database%20o...
it clearly says that it is an *example* of what one *might* add:
"For example, to add an organization entry and an organizational role entry using the ldapadd tool, you could create an LDIF file called entries.ldif with the contents..."
This had better be changed into saying that this *must* be the first thing one shall add!
Ergo: I had read the manual, it was not clear! No hard feelings, though.
Dette er et forferdelig eksempel på folks mangel på innsikt = This is a dreadful example of peoples' lack of judgment/understanding.
On the OpenLDAP site there is a link to "OpenLDAP Admin Guide", with a dedicated link to "Quick Start Guide" in it.
In the Quick Start Guide there is a hand-holding example (*really* OpenLDAP for Dummies stuff) of exactly how to start an OL database. You obviously did *not* read the manual, it *is* clear, maybe you cannot read English well enough.
--Tonni
Tony Earnshaw wrote:
Keryx Info skrev, on 30-09-2007 15:06:
[...]
BTW, where is this in the manual?
Suggestion: Adding "The very first thing you add into your directory *must* be the organization object that corresponds to your settings in slapd.conf" will decrease the possibility of someone making my mistake (and yes I had read that part of the manual... Only I thought it was an example.)
On this address (which was súggested as an answer to my question by Buchan Milne) http://www.openldap.org/doc/admin23/dbtools.html#Creating%20a%20database%20o...
it clearly says that it is an *example* of what one *might* add:
"For example, to add an organization entry and an organizational role entry using the ldapadd tool, you could create an LDIF file called entries.ldif with the contents..."
This had better be changed into saying that this *must* be the first thing one shall add!
Ergo: I had read the manual, it was not clear! No hard feelings, though.
Dette er et forferdelig eksempel på folks mangel på innsikt = This is a dreadful example of peoples' lack of judgment/understanding.
On the OpenLDAP site there is a link to "OpenLDAP Admin Guide", with a dedicated link to "Quick Start Guide" in it.
In the Quick Start Guide there is a hand-holding example (*really* OpenLDAP for Dummies stuff) of exactly how to start an OL database. You obviously did *not* read the manual, it *is* clear, maybe you cannot read English well enough.
--Tonni
Yes, Tonni is correct, and like Aaron said, it's clearly stated in step 10 of the Quickstart guide. Couldn't be clearer.
Gavin.
openldap-software@openldap.org