[Date Prev][Date Next] [Chronological] [Thread] [Top]

No databases found in config file - slapadd would not run




I successfully set up couple of openLDAP servers previously on Solaris box, but this time no luck when I try to set it up on RedHat AS3.0.


Get the following msg when try to run slapdd:


[root@helpdesk root]# slapadd -f /etc/openldap/slapd.conf -l ldap.txt /usr/local/etc/openldap/schema/core.schema: No such file or directory No databases found in config file

This is my slapd.conf and rpm output:

1) slapd.conf

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/redhat/autofs.schema
include /etc/openldap/schema/redhat/kerberosobject.schema




cachesize 200000000
dbcachesize 800000000
# dbnosync
dbcachenosync


# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

#pidfile        //var/run/slapd.pid
#argsfile       //var/run/slapd.args

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile     /var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath    /usr/sbin/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

#
# The next three lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
#

password-hash {CRYPT}

# Sample Access Control
#       Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
# lock down passwords
access to attribute=userPassword
        by dn="cn=admin,dc=monterey,dc=k12,dc=ca,dc=us" write
        by self write
        by anonymous auth
        by * none

# allow users to write some stuff
access to attribute=loginShell,shadowLastChange
        by dn="cn=admin,dc=monterey,dc=k12,dc=ca,dc=us" write
        by self write
        by * read

# everything else is read-only
access to *
        by dn="cn=admin,dc=monterey,dc=k12,dc=ca,dc=us" write
        by * read


#access to dn="" by * read #access to * # by self write # by users read # by anonymous auth # # if no access controls are present, the default is: # Allow read by all # # rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

allow bind_v2 bind_anon_dn

database        ldbm
# database      bdb
suffix          "dc=monterey, dc=k12, dc=ca, dc=us"
#suffix         "o=My Organization Name,c=US"
rootdn          "cn=Manager,dc=monterey, dc=k12, dc=ca, dc=us"
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          secret

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /var/lib/ldap
# Indices to maintain
index   objectClass,uid,uidNumber,gidNumber,memberUid   eq
index   cn,mail,surname,givenname                       eq,subinitial
# Replicas to which we should propagate changes
#replica host=ldap-1.example.com:389 tls=yes
#       bindmethod=sasl saslmech=GSSAPI
#       authcId=host/ldap-master.example.com@EXAMPLE.COM

2) rpm output:


[root@helpdesk openldap]# rpm -qa | grep -i ldap mod_authz_ldap-0.22-3 openldap-2.0.27-11 nss_ldap-207-2 openldap-devel-2.0.27-11 php-ldap-4.3.2-8.ent openldap-servers-2.0.27-11 [root@helpdesk openldap]# rpm -qa | grep db gdbm-1.8.0-20 db4-devel-4.1.25-8 libdbi-0.6.5-5 db4-4.1.25-8 rpmdb-redhat-3-0.20031007 db4-utils-4.1.25-8 gdbm-devel-1.8.0-20 rhdb-utils-2.0-1 gdb-5.3.90-0.20030710.40