[Date Prev][Date Next] [Chronological] [Thread] [Top]

Setting up the ldap ldbm database



Hello,

I'd like to build my ldap database but I'm running into big troubles.

My slapd.conf specify :

suffix "dc=sante, dc=univ, dc=fr"
rootdn "cn=Manager, dc=sante, dc=univ, dc=fr"
directory /var/lib/dap/sante.univ/
(I include all the schemas, core.schema, cosine.schema, inetorgperson.schema, nis.schema, rfc822-MailMember.schema, autofs.schema, kerberosobject.schema)


With such a basic configuration slapd starts but my database is empty.

Therefore, I wanted to put data in it using the PADL MigrationTools. I wanted to migrate the whole passwd file and aliases file in order to fill my ldbm database. But it doesn't work properly

./migrate_aliases.pl /etc/aliases aliases.ldif
./migrate_passwd.pl /etc/passwd passwd.ldif
I get aliases.ldif and passwd.ldif

I tried to run
ldapadd -f passwd.ldif -xv -D "cn=Manager,dc=sante, dc=univ-nantes, dc=fr" -W
and i got this error message :
adding new entry "uid=root,ou=People,dc=sante,dc=univ,dc=fr"
ldap_add: Operations error

ldapadd -f aliases.ldif -xv -D "cn=Manager, dc=sante, dc=univ, dc=fr" -W
and I got
adding new entry "cn=mailer-daemon, ou=Aliases, dc=sante,dc=univ,dc=fr"
ldap_add : Operations error

passwd.ldif looks like :
dn : uid=root, ou=People, dc=sante,dc=univ,dc=fr"
uid :root
cn:root
...

aliases.ldif lookds like :
dn : cn=piooss,ou=Aliases,dc=sante,dc=univ,dc=fr
cn : piooss
objectClass: nisMailAlias
objectClass: top
rfc822MailMember: philippe.iooss@xxx.net
...

Should I set up anything (format, ou, objectClass ........) before trying to add anything to the database ?
How should I procede to get it filled up ?


Any helps will be greatly appreciated
Thanks in advance

------------------------------------------------------------------
Stéphane Cesbron

Email : stephane.cesbron@nantes.inserm.fr
Tél : 02.40.41.29.97
-------------------------------------------------------------------
The information transmitted is intended exclusively for the person or entity
to which it is addressed and may contain confidential and/or privileged
material. Any disclosure, copying, distribution or other action based upon
the information by persons or entities other than the intended recipient is
prohibited. If you receive this information in error, please contact the
sender and delete the material from any and all computers. Dutchtone does
not warrant a proper and complete transmission of this information, nor does
it accept liability for any delays.