[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#4617) additional info: dn: attribute type undefined



Full_Name: ALi
Version: openldap-2.2.13-4
OS: RHEL 4.0
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (124.29.206.41)


Hello Friends,
I am new to ldap, please help me out.
[root@ali openldap]# cat slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include  /etc/openldap/schema/core.schema
include  /etc/openldap/schema/cosine.schema
include  /etc/openldap/schema/inetorgperson.schema
include  /etc/openldap/schema/nis.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral   ldap://root.openldap.org

pidfile  /var/run/slapd.pid
argsfile /var/run/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/sbin/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#        Allow self write access
#        Allow authenticated users read access
#        Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database bdb
suffix   "dc=example,dc=com"
rootdn   "cn=Manager,dc=example,dc=com"
rootpw   {SSHA}w1JlOoUm1kVA/i9SbG1e8/e2d5D5jD+F
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw    {SSHA}dFFmD16UjZ/pLH1jbP7Rj7YvDjWRCHGR
# rootpw    {crypt}ijFYNcSNctBYg

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory   /var/lib/ldap/example.com

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com@EXAMPLE.COM




[root@ali openldap]# cat example.com.ldif
dn: dc=example,dc=com
dc: example
description: Root LDAP entry for example.com
objectClass: dcObject
objectClass: organizationalUnit
ou: rootobject
dn: ou=People,dc=example,dc=com
ou: People
description: All people in organisation
objectClass: organizationalUnit


The error i am getting after 
[root@ali openldap]# ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f
/etc/openldap/example.com.ldif
Enter LDAP Password:
adding new entry "dc=example,dc=com"
ldap_add: Type or value exists (20)
        additional info: objectClass: value #1 provided more than once




when i edited the file example.com.ldif and give a blank line after dn: such as
[root@ali openldap]# cat example.com.ldif
dn: dc=example,dc=com

dc: example
description: Root LDAP entry for example.com
objectClass: dcObject
objectClass: organizationalUnit
ou: rootobject
dn: ou=People,dc=example,dc=com
ou: People
description: All people in organisation
objectClass: organizationalUnit


i am getting the following error
[root@ali openldap]# ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f
/etc/openldap/example.com.ldif
Enter LDAP Password:
ldapadd: no attributes to change or add (entry="dc=example,dc=com")



Regards,
Turab