[Date Prev][Date Next] [Chronological] [Thread] [Top]

LDAP add *.ldif errors



Goodmornig,

 

I load a version 2.4 of LDAP (that support overlay-memberof).

Ldap it start ok, and the network was ok.

I start to configure a memberof scenarios and after few errors started.

For don’t touch anymore, I cleanup all /var/lib/ldap...and I try to load

A single *.ldif....

 

but when I try to load a .ldif (core, cosine..) I have few errors :

 

1. With ldap online :

 

ldapadd -x -D "cn=Manager,dc=pippo,dc=it" -W -f core.ldif

Enter LDAP Password:

adding new entry "cn=core,cn=schema,cn=config"

ldap_add: Insufficient access (50)

 

In /var/lib/ldap there is a DB_CONFIG (before DB_CONFIG.exemple) and the owner of directory is ldap, just I read few threads about this sort of bug.

The access in slapd.con is :

 

#access to dn="" by * read

access to attrs=userPassword

        by anonymous auth

        by self write

        by * auth

#       by * none

 

access to *

        by self write

        by * read

#       by * none

 

But anymore I try also whit “by * write” and nothing change.

Other parameter is :

 

directory   /var/lib/ldap

 

 

2. With ldap offline :

 

[root@itmit2vl5 schema]# slapadd -l core.ldif -f ../slapd.conf

bdb(dc=telecom,dc=it): Program version 4.4 doesn't match environment version 4.6

bdb_db_open: Database cannot be opened, err -30971. Restore from backup!

bdb(dc=pippo,dc=it): DB_ENV->lock_id_free interface requires an environment configured for the locking subsystem

bdb(dc=pippo,dc=it): txn_checkpoint interface requires an environment configured for the transaction subsystem

bdb_db_close: txn_checkpoint failed: Invalid argument (22)

backend_startup_one: bi_db_open failed! (-30971)

slap_startup failed

 

But the bdb version not appears anywhere!!!

I try also the command “od -j12 -N8 -tx4 log.0000000001” and the result was 4.6!

What I must to do, for going on ?

 

 

Thank you very much at all, and sorry for my newbie expierence.....

 

 

 

 

 

Internet E. Mail Confidentiality Footer

********************************************************************************************************************************************

La presente comunicazione, con le informazioni in essa contenute e ogni documento o file allegato, e' rivolta unicamente alla/e persona/e cui e' indirizzata ed alle altre da questa autorizzata/e a riceverla. Se non siete i destinatari/autorizzati siete avvisati che qualsiasi azione, copia, comunicazione, divulgazione o simili basate sul contenuto di tali informazioni e' vietata e potrebbe essere contro la legge (art. 616 C.P., D.Lgs n. 196/2003 Codice in materia di protezione dei dati personali). Se avete ricevuto questa comunicazione per errore, vi preghiamo di darne immediata notizia al mittente e di distruggere il messaggio originale e ogni file allegato senza farne copia alcuna o riprodurne in alcun modo il contenuto.

This e-mail and its attachments are intended for the addressee(s) only and are confidential and/or may contain legally privileged information. If you have received this message by mistake or are not one of the addressees above, you may take no action based on it, and you may not copy or show it to anyone; please reply to this e-mail and point out the error which has occurred.
********************************************************************************************************************************************