[Date Prev][Date Next] [Chronological] [Thread] [Top]

Error 80



Hi,
 
I am trying to migrate my LDAP Data from an older windows Version of OpenLDAP to the OpenLDAP integrated with Suse Linux 9.0.
 
I have added the new schemata, modified the slapd.conf  and restarted the server.
But Iget now the error:
LDAP error 80 : other, remaining name ou=Benutzer,ou=Berechtigungsverwaltung,o=dzbw,c=de
Any idea?
 
Here is my ldif:
 
dn: ou=Benutzer,ou=Berechtigungsverwaltung,o=dzbw,c=de
objectClass: organizationalUnit
objectClass: top
ou: Benutzer
businessCategory: 90
 
and my slapd.conf:
 
 
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24 23:19:14 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include  /etc/openldap/schema/core.schema
include  /etc/openldap/schema/bere_attribute.schema
include  /etc/openldap/schema/cosine.schema
include  /etc/openldap/schema/inetorgperson.schema
include  /etc/openldap/schema/bere_schemata.schema
 
# Define global ACLs to disable default read access.
 
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org
 
pidfile  /var/run/slapd/slapd.pid
argsfile /var/run/slapd/slapd.args
 
# Load dynamic backend modules:
# modulepath /usr/lib/openldap/modules
# moduleload back_bdb.la
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la
 
# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64
 
# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
#  Allow self write access
#  Allow authenticated users read access
#  Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy is:
# Allow read by all
#
# rootdn can always write!
#User-Mapping
sasl-regexp
          uid=(.*),cn=.*,cn=auth
          id=$1,ou=Benutzer,ou=Berechtigungsverwaltung,o=dzbw,c=de
#Allow everything first
 
access to *
    by * write
 
access to dn.subtree="ou=Berechtigungsverwaltung,o=dzbw,c=de"
    by users write
 
#######################################################################
# ldbm database definitions
#######################################################################
 
database ldbm
suffix  "ou=Berechtigungsverwaltung,o=dzbw,c=de"
rootdn  "id=Admin,cn=Benutzer,ou=Berechtigungsverwaltung,o=dzbw,c=de"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw  secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/ldap
# Indices to maintain
index objectClass eq