[Date Prev][Date Next] [Chronological] [Thread] [Top]

Can't see DIT



Hi all,
 
I'm trying to see my DIT with ldapsearch, but I can't see anything... the answer is the following:
 
prompt> ldapsearch -x -b "dc=example,dc=com"

# extended LDIF
#
# LDAPv3
# base <dc=example,dc=com> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# search result
search: 2
result: 32 No such object

I added two identities, one organisational unit and an object included in this ou, without errors.

I think is not rellevant, but i could authenticate remotely with the rootdn user and password.

Is there any other way to check the database to see if there has been any error adding the ou and the object?

I attach my slapd.conf file, but i can bring more information, only if needed.

Thank you very much.

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/usr/local/etc/openldap/schema/core.schema
include		/usr/local/etc/openldap/schema/cosine.schema
include		/usr/local/etc/openldap/schema/inetorgperson.schema
include		/usr/local/etc/openldap/schema/nis.schema

include		/usr/local/etc/openldap/schema/commobject.schema
include		/usr/local/etc/openldap/schema/h323identity.schema
include		/usr/local/etc/openldap/schema/h235identity.schema

# Allow LDAPv2 client connections. This is NOT the default
allow bind_v2

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

pidfile		/usr/local/var/run/slapd.pid
argsfile	/usr/local/var/run/slapd.args

# Load dynamic backend modules:
# modulepath	/usr/local/libexec/openldap
# moduleload	back_bdb.la
# moduleload	back_ldap.la
# moduleload	back_ldbm.la
# moduleload	back_passwd.la
# moduleload	back_shell.la

# Sample security restrictions
#	Require integrity protection (prevent hijacking)
#	Require 112-bit (3DES or better) encryption for updates
#	Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs:
#		Allow self write access
#		Allow authenticated users read access
#		Allow anonymous users to authenticate
#	Directives needed to implement policy:
access to * by dn="cn=Admin,dc=example,dc=com" write
# access to dn.base="dc=example,dc=com" by * write
# access to dn.base="cn=Subschema" by * read
# access to *
#	by self write
#	by users read
#	by anonymous auth

# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# BDB database definitions
#######################################################################

database	bdb
suffix		"dc=example,dc=com"
rootdn		"cn=Admin,dc=example,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw		{SSHA}/pe1D1H86uGGRkzulY2HVmLK8RpHRzHf
# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/usr/local/var/openldap-data
# Indices to maintain
index	objectClass			eq,pres
index	ou,cn,mail,surname,givenname	eq,pres,sub
index	uidNumber,gidNumber,loginShell	eq,pres
index	uid,memberUid			eq,pres,sub
index	nisMapName,nisMapEntry		eq,pres,sub

loglevel=-1