I'm trying to add the following to a new database. I assume this is therefore an empty database. I keep getting the error: ldap_sasl_interactive_bind_s: No such object (32)
Thanks
[dir ~]# [dir ~]# cat ldap_test_add_file dn: dc=mydomainname,dc=name,dc=example,dc=com dc: mydomainname objectClass: top objectClass: domain [dir ~]# [dir ~]# [dir ~]# [dir ~]# /usr/bin/ldapadd -ZZ -H "ldap://mydomainname.name.example.com" \ -D "uid=root,dc=mydomainname,dc=name,dc=example,dc=com" \ -W -f ldap_test_add_file Enter LDAP Password: CORRECT pw given ldap_sasl_interactive_bind_s: No such object (32) [dir ~]# [dir ~]#
from /etc/openldap/ldap.conf URI ldap://xxx.xxx.xxx.xxx/ BASE dc=mydomainname,dc=name,dc=example,dc=com
from /etc/openldap/slapd.conf include /etc/openldap/schema/core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema
# Allow LDAPv2 client connections. This is NOT the default. allow bind_v2
pidfile /var/run/openldap/slapd.pid argsfile /var/run/openldap/slapd.args
security ssf=1 update_ssf=112 simple_bind=64
access to attrs=userpassword by self=xw
####################################################################### # ldbm and/or bdb database definitions #######################################################################
database bdb suffix "dc=mydomainname,dc=name,dc=example,dc=com"
rootdn "uid=root,dc=mydomainname,dc=name,dc=example,dc=com" rootpw {SSHA}--------------------------------
directory /var/lib/ldap
# Indices to maintain for this database index objectClass eq,pres index ou,cn,mail,surname,givenname eq,pres,sub index uidNumber,gidNumber,loginShell eq,pres index uid,memberUid eq,pres,sub index nisMapName,nisMapEntry eq,pres,sub
--------------------------------- Yahoo! oneSearch: Finally, mobile search that gives answers, not web links.
Richard smith onetothree2003@yahoo.com writes:
I'm trying to add the following to a new database. I assume this is therefore an empty database. I keep getting the error: ldap_sasl_interactive_bind_s: No such object (32)
Thanks
[dir ~]# [dir ~]# cat ldap_test_add_file dn: dc=mydomainname,dc=name,dc=example,dc=com dc: mydomainname objectClass: top objectClass: domain [dir ~]# [dir ~]# [dir ~]# [dir ~]# /usr/bin/ldapadd -ZZ -H "ldap://mydomainname.name.example.com" \ -D "uid=root,dc=mydomainname,dc=name,dc=example,dc= com" \
Your are requesting a TLS session but you have not configured slapd to accept a startTLS request.
-Dieter
Thanks for the reply.
I seem to have left that part out of my previous post. Anyway, I didn't see anything in the -d 1 output indicating a problem with having slapd configured to accept a startTLS request.
Dieter Kluenter dieter@dkluenter.de wrote: Your are requesting a TLS session but you have not configured slapd to accept a startTLS request.
--------------------------------- Boardwalk for $500? In 2007? Ha! Play Monopoly Here and Now (it's updated for today's economy) at Yahoo! Games.
On Friday 05 October 2007 09:18:23 Richard smith wrote:
I'm trying to add the following to a new database. I assume this is therefore an empty database. I keep getting the error: ldap_sasl_interactive_bind_s: No such object (32)
Thanks
[dir ~]# [dir ~]# cat ldap_test_add_file dn: dc=mydomainname,dc=name,dc=example,dc=com dc: mydomainname objectClass: top objectClass: domain [dir ~]# [dir ~]# [dir ~]# [dir ~]# /usr/bin/ldapadd -ZZ -H "ldap://mydomainname.name.example.com" \ -D "uid=root,dc=mydomainname,dc=name,dc=example,dc=com" \ -W -f ldap_test_add_file Enter LDAP Password: CORRECT pw given ldap_sasl_interactive_bind_s: No such object (32)
Add -x, as you are doing a simple bind (-D, -W).
Regards, Buchan
Works with -x. Thanks much.
Also, how do you empty the database and start again from scratch with an empty database ? I stopped ldap, deleted a file in, and moved the other files in /var/lib/ldap.
Then started ldap and tried the ldapadd commnd again and got the error: Can't contact LDAP server
turns out that I can't get the server to start now
Buchan Milne bgmilne@staff.telkomsa.net wrote: Add -x, as you are doing a simple bind (-D, -W).
--------------------------------- Tonight's top picks. What will you watch tonight? Preview the hottest shows on Yahoo! TV.
Richard smith wrote:
Works with -x. Thanks much.
Also, how do you empty the database and start again from scratch with an empty database ? I stopped ldap, deleted a file in, and moved the other files in /var/lib/ldap.
Then started ldap and tried the ldapadd commnd again and got the error: Can't contact LDAP server
turns out that I can't get the server to start now
Just delete all the files in your data directory and start again.
openldap-software@openldap.org