[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#5306) install ladp



Full_Name: Linda Ang
Version: OpenLDAP: slapd 2.3.35 
OS: Ububtu 1.0
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (155.69.2.5)


I keep having this error: please advice

slapadd -l init.ldif
/etc/ldap/slapd.conf: line 91: rootdn is always granted unlimited privileges.
/etc/ldap/slapd.conf: line 112: rootdn is always granted unlimited privileges.
str2entry: entry -1 has multiple DNs "dc=4g,dc=ntu,dc=edu,dc=sg" and
"ou=people,dc=4g,dc=ntu,dc=edu,dc=sg"
slapadd: could not parse entry (line=52)

In my init.ldif, I do have line 52, my last line is 51

This is the content of the /etc/ldap/slapd.conf file

######################### /etc/ldap/slapd.conf #########################
# http://homex.subnet.at/~max/ldap/
#
# Basic slapd.conf
#
# 2005.02.08 ZHANG.Guiyu@example.com
########################################################################

# Global Directives:
#
# Features to permit
#allow bind_v2

# Schema and objectClass definitions
# not all required, if you get errors about missing schema, comment out the
missing schema here
# some are provided by other packages such as samba
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/misc.schema
include /etc/ldap/schema/samba.schema

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck on

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile /var/run/slapd.args

# Read slapd.conf(5) for possible values
loglevel 0

# Where the dynamically loaded modules are stored
modulepath /usr/lib/ldap
moduleload back_bdb
#moduleload back_passwd

#######################################################################
# Specific Backend Directives for ldbm:
# Backend specific directives apply to this backend until another
# backend' directive occurs
backend bdb

#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
# backend <other>

#######################################################################
# Specific Directives for database #1, of type ldbm:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#
# important: use bdb format, other formats like ldbm can cause data corruption
database bdb

# The base of your directory in database #1
suffix "dc=4g,dc=ntu,dc=edu,dc=sg"
rootdn "cn=root,dc=4g,dc=ntu,dc=edu,dc=sg"
password-hash {CRYPT}
#rootpw {CRYPT}asdfghjkl
#
# use "/usr/sbin/slappasswd -h {CRYPT}" to create a rootpw-string below
rootpw {CRYPT}1zLLT3DU571FM


# Where the database file are physically stored for database #1
directory "/var/lib/ldap"

# Indexing options for database #1
index objectClass eq

# Save the time that the entry gets modified, for database #1
lastmod on

# Where to store the replica logs for database #1
# replogfile /var/lib/ldap/replog

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
#
access to attrs=userPassword,sambaLMPassword,sambaNTPassword by
dn="cn=root,dc=4g,dc=ntu,dc=edu,dc=sg" write
by anonymous auth
by self write
by * none

access to * by dn="cn=nss,dc=ntu,dc=edu,dc=sg" read
by * auth
# Ensure read access to the base for things like
# supportedSASLMechanisms. Without this you may
# have problems with SASL not knowing what
# mechanisms are available and the like.
# Note that this is covered by the 'access to *'
# ACL below too but if you change that as people
# are wont to do you'll still need this if you
# want SASL (and possible other things) to work
# happily.
#access to dn.base="" by * read

# The admin dn has full write access, everyone else
# can read everything.
access to * by dn="cn=root,dc=4g,dc=ntu,dc=edu,dc=sg" write
by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
#access to dn=".*,ou=Roaming,o=morsnet"
# by dn="cn=admin,dc=mail,dc=example,dc=com" write
# by dnattr=owner write

#######################################################################
# Specific Directives for database #2, of type 'other' (can be bdb too):
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#database <other>
#
#The base of your directory for database #2
#suffix "dc=debian,dc=org"
#######################################################################


This is the content of my init.ldif file

dn: dc=4g,dc=ntu,dc=edu,dc=sg
objectClass: dcObject
objectClass: organizationalUnit
dc: 4g
ou: NTU 4G Lab
dn: ou=people,dc=4g,dc=ntu,dc=edu,dc=sg
objectClass: organizationalUnit
ou: people
dn: ou=staff,ou=people,dc=4g,dc=ntu,dc=edu,dc=sg
objectClass: organizationalUnit
ou: staff
dn: ou=students,ou=people,dc=4g,dc=ntu,dc=edu,dc=sg
objectClass: organizationalUnit
ou: students
dn: ou=visitors,ou=people,dc=4g,dc=ntu,dc=edu,dc=sg
objectClass: organizationalUnit
ou: visitors
dn: uid=linda,ou=visitors,ou=people,dc=ntu,dc=edu,dc=sg
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
uid: linda
sn: Ang
givenName: Linda
cn: Linda Ang
displayName: Linda Ang
uidNumber: 1000
gidNumber: 10000
userPassword: password
gecos: Linda Ang
loginShell: /bin/bash
homeDirectory: /home/linda
shadowExpire: -1
shadowFlag: 0
shadowWarning: 7
shadowMin: 8
shadowMax: 999999
shadowLastChange: 10877
mail: linda_yong@hotmail.com
postalCode: 31000
l: Toulouse
o: Example
mobile: +65 (0)6 12345678
homePhone: +33 (0)5 12345678
title: System Administrator
postalAddress:
initials: LA
dn: cn=4g,ou=staff,ou=people,dc=ntu,dc=edu,dc=sg
objectClass: posixGroup
cn: 4g
gidNumber: 10000