[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldapadd - no such object 32



Hi I just compiled an openldap server and am working on the server as
root to add a test ldif entry.

I used MigrationTools (migration_passwd.pl) to export some users from my
/etc/passwd file which created my test.ldif file

Below is an error and below the error is the test.ldif file and
slapd.conf that I have been working with.

I receive the following error when I try to use ldapadd


***************my ERROR****************************
root@inside:/# ldapadd -H ldap://127.0.0.1 -x -D
"cn=Manager,dc=inside,dc=domain,dc=org" -f /test.ldif -w 'rtpass'
adding new entry "uid=fungi,ou=People,dc=inside,dc=domain,dc=org"
ldap_add: No such object (32)
	matched DN: dc=inside,dc=domain,dc=org

***************test.ldif file**********************
dn: uid=fungi,ou=People,dc=inside,dc=domain,dc=org
uid: fungi
cn: Fred Ungi
objectClass: account
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: {crypt}1234567891012
shadowLastChange: 14897
loginShell: /bin/false
uidNumber: 1001
gidNumber: 1002
homeDirectory: /home/fungi
gecos: Fred Ungi


******************slapd.conf**********************
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema
include         /usr/local/etc/openldap/schema/cosine.schema
include         /usr/local/etc/openldap/schema/inetorgperson.schema
include         /usr/local/etc/openldap/schema/misc.schema
include         /usr/local/etc/openldap/schema/nis.schema

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/run/slapd.pid
argsfile        /usr/local/var/run/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_hdb.la
# moduleload    back_ldap.la
# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!
#######################################################################
# BDB database definitions
#######################################################################

database        bdb
suffix          "dc=inside,dc=domain,dc=org"
rootdn          "cn=Manager,dc=inside,dc=domain,dc=org"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          {SSHA}11111111111111111111111111
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /usr/local/var/openldap-data
# Indices to maintain
index   objectClass     eq


I'm a super newbie, so hopefully it is something I missed while reading
the admin documentations

Thank you in advance for any experience you can throw my way :)
~eric