[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldapadd "ldap_add: Insufficient access" , Please Help



Hello Friends
I am posting this mail after going searching google and the other LDAP mailing list archives. I was trying to do LDAP , for last one week i am struggling with this.
when I do "ldapadd -f final.ldif -x -D "cn=Manager,dc=my,dc=com"
I get this error
adding new entry "dc=my,dc=com"
ldap_add: Insufficient access


ldiff)record() =50
   I am using Rh7.1 ,
I  am sending  the contents of  my "slapd.conf"  and "final.ldif "
                             Thankinf You
                                  SC

The SLAPD.CONF file is
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27

20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include


/etc/openldap/schema/redhat/rfc822-MailMember.schema
include        /etc/openldap/schema/redhat/autofs.schema
include        /etc/openldap/schema/redhat/kerberosobject.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral    ldap://root.openldap.org

#pidfile    //var/run/slapd.pid
#argsfile    //var/run/slapd.args

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile    /var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath    /usr/sbin/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

#
# The next two lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
#
# Sample Access Control
#    Allow read access of root DSE
#    Allow self write access
#    Allow authenticated users read access
#    Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#    by self write
#    by users read
#    by anonymous auth
#
# if no access controls are present, the default is:
#    Allow read by all
#
# rootdn can always write!

########################################################

###############
# ldbm database definitions
########################################################

###############

database ldbm
suffix "dc=my,dc=com"
#suffix "o=dubai,c=US"
rootdn "cn=Manager,dc=my,dc=com"
#rootdn "cn=Manager,o=dubai,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw secret
# rootpw {crypt}ijFYNcSNctBYg
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory /var/lib/ldap
# Indices to maintain
index objectClass,uid,uidNumber,gidNumber,memberUid eq
index cn,mail,surname,givenname


eq,subinitial
# Replicas to which we should propagate changes
#replica host=ldap-1.example.com:389 tls=yes
#    bindmethod=sasl saslmech=GSSAPI
#    authcId=host/ldap-master.example.com@EXAMPLE.COM



and the ldif file is    FINAL.LDIF

#Organization for my
dn: dc=my,dc=com
objectClass: dcObject
objectClass: organization
dc: my
o:dubai
description: Dubai Org

#Organization Role for Directory Manager
dn: cn=Manager,dc=my,dc=com
objectClass: organizationalRole
cn: Manager
description: Directory Manager

#Organization Role for Directory Technician
dn: cn=Technician,dc=my,dc=com
objectClass: organizationalRole
cn: Technician
description: Directory Manager