[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapadd: Can't contact LDAP server ( Debian Linux package)



At 09:38 AM 2002-01-24, Fozia Zaidi wrote:
>Hi,
>
>Installed openldap using the debian linux package (Potato distribution). The slapd appears to be running normally.  I'm going through the quickstart guide. When I type the command:
>
>ldapadd -D "cn=Manager,dc=karthika,dc=com" -W -f test.ldif
>
>I get the following messages:
>
>adding new entry dc=ssa2,dc=com
>ldapadd: Can't contact ldap server
>ldapadd: additional info: Referral
>ldap://ldap.four11.com
>
>Any help would be appreciated...
>
>the actual hostname that this machine is running on is named  ssa2 (not ssa2.com).

You configured the server to refer all requests not under
dc=karthika,dc=com to another server, hence the referral
for the request to add dc=ssa2,dc=com.


>Fozia
>
>Have created a test.ldif file as follows:
>
>>dn: dc=ssa2,dc=com
>>objectclass: dcObject
>>objectclass: organization
>>o: karthika
>>dc: ssa2
>>
>>dn: cn=Manager,dc=ssa2,com
>>objectclass: organizationalRole
>>cn: Manager
>
>
>the slapd.conf is as follows:
>
>># This is the main ldapd configuration file.
>>
>># Schema and objectClass definitions
>>include        /etc/openldap/slapd.at.conf
>>include        /etc/openldap/slapd.oc.conf
>>
>># Schema for supporting Netscape Roaming
>>include        /etc/openldap/netscape_roaming.at.conf
>>include        /etc/openldap/netscape_roaming.oc.conf
>>
>># Schema for supporting Debian Package Directory entries
>>#include        /etc/openldap/debian.at.conf
>>#include        /etc/openldap/debian.oc.conf
>>
>># Schema check allows for forcing entries to
>># match schemas for their objectClasses's
>>schemacheck    off
>>
>># Where clients are refered to if no
>># match is found locally
>>referral    ldap://ldap.four11.com
>>
>># Where the pid file is put. The init.d script
>># will not stop the server if you change this.
>>pidfile        /var/run/slapd.pid
>>
>># Read slapd.conf(5) for possible values
>>loglevel    0
>>
>>#######################################################################
>># ldbm database definitions
>>#######################################################################
>>
>># The backend type, ldbm, is the default standard
>>database    ldbm
>>
>># The base of your directory
>>suffix        "dc=karthika,dc=com"
>>
>># Where the database file are physically stored
>>directory    "/var/lib/openldap"
>>
>># Save the time that the entry gets modified
>>lastmod on
>>
>># By default, only read access is allowed
>>defaultaccess    read
>>
>># For Netscape Roaming support, each user gets a roaming
>># profile for which they have write access to
>>access to dn=".*,ou=Roaming,dc=karthika,dc=com"
>>    by dnattr=owner write
>>
>># The userPassword by default can be changed
>># by the entry owning it if they are authenticated.
>># Others should not be able to see it, except the
>># admin entry below
>>access to attribute=userPassword
>>    by dn="cn=admin,ou=People,dc=karthika,dc=com" write
>>    by self write
>>    by * none
>>
>># The admin dn has full write access
>>access to * by dn="cn=admin,ou=People,dc=karthika,dc=com" write
>>
>># End of ldapd configuration file
>
>
>