[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Really confusing responses (was: Re: Can't slapadd ldif file)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Phil Dibowitz wanted us to know:

>1. I've managed to import a few entries which can be seen fine through 
>slapcat. Why is it that this can be done without a password?

Because slapcat reads the files directly.  In general, slap* works with
the directory files directly and ldap* communicates with the slapd
server process and asks the server process to do the work.

># ldapsearch -b 'ou=groups,dc=example,dc=com,c=US' 'objectclass=*'
>ldap_sasl_interactive_bind_s: No such attribute

You have not configured SASL to work with your configuration, but since
you compiled sasl in, it uses it by default.  Add a -x to your
commandline to disable sasl.

>------------------------------
>adding new entry "dc=example,dc=com"
>ldap_add: No such object
<snip>

Not sure about this.  Would have to see the exact command being run, the
slapd.conf, and the ldif that it's trying to import.

>And looking at the migrate_all_online script, it seems to add all 
>necessary 'parent' entries, so that shouldn't be a problem.

Yes, I would agree with that except that the error is saying something
is wrong.  Not enough info to troubleshoot yet.
- -- 
Blue skies...	Todd 	Public key: http://www.mrball.net/todd.asc
The question is for how long that network would be around before it falls 
due to the same problem (dclue/dt < 0 on the part of those who run it)
                                                     --Alex on NANOG
   Linux kernel 2.4.19-16mdk   1 user,  load average: 0.01, 0.00, 0.00
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE97wH3IBT1264ScBURAlDMAJ4rjoxMpE9RFP5NiWATyZAiUH8qSACeN0qF
rmrDNTCFBzYxROFx+IcuoXY=
=FMiU
-----END PGP SIGNATURE-----