[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldapadd



Title: ldapadd

all,

i'm having a problem adding entries into the schema using my LDIF file. i was wondering if somebody could help me out fix the problem.

thanks in advance
-- Ankur
P.S. attached are my slapd.conf and my ldif files.


// ...following is the stacktrace from the server side. also notice the "Resource temporarily unvailable" error.
// I've been succesful in adding entries from STDIN, despite that error. but, for some reason, it says No such
// object, when I type the following

$ldapadd -a -r -d 7 -f ARMAvision.ldif -D "cn=root,dc=adirdev,dc=com"
ldapadd: compile with -DLDAP_DEBUG for debugging
Bind Password:
adding new entry o=adirtech.com
ldap_add_s: No such object

// ...(a small portion from the server stacktrace)
ber_get_next: tag 0x30 len 80 contents:
ber_get_next
do_add
ber_scanf fmt ({a) ber:
ldap_read: want=1 error=Resource temporarily unavailable
do_add: ndn (O=ADIRTECH.COM)
ber_get_next on fd 7 failed errno=11 (Resource temporarily unavailable)
ber_scanf fmt ({a{V}}) ber:
ber_scanf fmt ({a{V}}) ber:
ber_scanf fmt (}) ber:
send_ldap_result: conn=1 op=1 p=3
send_ldap_result: 10::
send_ldap_response: msgid=2 tag=105 err=32
ber_flush: 14 bytes to sd 7
  0000:  30 0c 02 01 02 69 07 0a  01 20 04 00 04 00         0....i... ....   
ldap_write: want=14, written=14
  0000:  30 0c 02 01 02 69 07 0a  01 20 04 00 04 00         0....i... ....   
connection_get(7)
connection_get(7): got connid=1
connection_read(7): checking for input on id=1
ber_get_next
ldap_read: want=1, got=1
  0000:  30                                                 0                
ldap_read: want=1, got=1
  0000:  05                                                 .                
ldap_read: want=5, got=5
  0000:  02 01 03 42 00                                     ...B.            
ber_get_next: tag 0x30 len 5 contents:
ber_get_next
ldap_read: want=1, got=0

ber_get_next on fd 7 failed errno=0 (Error 0)
connection_read(7): input error=-2 id=1, closing.
connection_closing: readying conn=1 sd=7 for close
connection_close: deferring conn=1 sd=7
do_unbind
connection_resched: attempting closing conn=1 sd=7
connection_close: conn=1 sd=7





// ...this is how my sample ldif file looks like
n: o=adirtech.com
objectclass: top
objectclass: organization
o: adirtech.com


## Entry for defining different groups of people with different roles ##
dn: ou=Roles, o=adirtech.com
objectclass: top
objectclass: organizationalUnit
ou: Roles


## Entry for ARMA Administrators to perform administrative tasks ##
dn: cn=ARMAadmins, ou=Roles, o=adirtech.com
cn: ARMA Administrators
objectclass: top
objectclass: groupofuniquenames
ou: Roles
uniquemember: uid=ashah, ou=People, o=adirtech.com
uniquemember: uid=dellis, ou=People, o=adirtech.com



## Entry for ARMA Administrators to perform administrative tasks ##
dn: cn=ARMAusers, ou=Roles, o=adirtech.com
cn: ARMA Administrators
objectclass: top
objectclass: groupofuniquenames
ou: Roles
uniquemember: uid=fbar, ou=People, o=adirtech.com



## Entry for ARMAVision Users ##
dn: ou=People, o=adirtech.com
objectclass: top
objectclass: organizationalUnit
ou: People

dn: uid=ashah, ou=People, o=adirtech.com
cn: Ankur Shah
sn: Shah
givenname: Ankur
objectclass: top
objectclass: person
ou: ARMAusers
uid: ashah
mail: ashah@adirtech.com
telephonenumber:
userpassword: secret


dn: uid=dellis, ou=ARMAusers, o=adirtech.com
cn: Dave Ellis
sn: Ellis
givenname: Dave
objectclass: top
objectclass: person
ou: ARMAusers
uid: dellis
mail: dellis@adirtech.com
telephonenumber:
userpassword: letmein


dn: uid=fbar, ou=ARMAusers, o=adirtech.com
cn: Foo Bar
sn: Bar
givenname: Foo
objectclass: top
objectclass: person
ou: ARMAusers
uid: fbar
mail: fbar@acme.com
userpassword: encoded