[Date Prev][Date Next] [Chronological] [Thread] [Top]

Can't get started openldap-server 2.0.23 + obsd 3.0



Hello, I've been trying to use the Quickstart guide to get LDAP running,
but when I cannot enter the initial database values with the ldif file
and ldapadd . 

slapd.conf:
database        ldbm
suffix          "o=TheShiznit,c=CA"
rootdn          "cn=Manager,dc=bozack,dc=com"
rootpw          secret
directory       /usr/local/var/openldap-ldbm

The directory is created with 700 permissions

At this point, the "ldapsearch -x -b '' -s base '(objectclass=*)'
namingContexts" command returns:
version: 2

#
# filter: (objectclass=*)
# requesting: namingContexts 
#

#
dn:
namingContexts: o=TheShiznit,c=CA

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

So the first part of the config appears correct, but is only half the
job.  To get the proper credentials into LDAP, you need to create an
LDIF file and use LDAPADD to insert your records.

My first.ldif file to be added with "ldapadd -x -D
"cn=Manager,dc=bozack,dc=com" -W -f first.ldif" - tried this as root

dn: dc=bozack,dc=com
objectclass: dcObject
objectclass: organization
o: TheShiznit
dc: bozack

dn: cn=Manager,dc=bozack,dc=com
objectclass: organizationalRole
cn: Manager

I am prompted for the the ldap password, and I enter the one specified
in slapd.conf but, I receive "ldap_bind: Invalid credentials"

I have tried the ldapadd command without the -W switch and I receive
adding new entry "dc=bozack,dc=com"
ldap_add: No such object

ldif_record() = 32


Tried to make this as readable as possible - thanks for any help you can
give!

James Herschel
JSquared Network Solutions
(905)847-0799
james@jsquared.ca