[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: access to schema info from backend



I am sort of new to LDAP. I have downloaded the OpenLDAP from the 
openLDAP website, compiled it, and have installed the BDB database. I am 
running this on a freshly loaded Redhat9 PC.

I went through the Quick start guide and created the sample entries. 
Everything went fine. I was able to add the sample entries outlined in 
the QuickStart guide using the ldapadd command to read the suggested 
example.ldif file. However, I am trying to add in other objects like 
email and some others and am getting an error 65, Object Class 
Violation. I get this error quite a bit when trying to add entries or 
add attributed to entries.

I have tried this add the email or mail attribute two different ways:

1) I created a new file called example.ldif which is of the same exact 
format as the one suggested by the Quickstart guide and tried to import 
it using ldapadd. I changed the name so as not to duplicate an entry, 
and added the following line into the example.ldif file:

email: mail@domain.com

2) I also have tried using a win32 based LDAP administrator tool from 
Softerra and when trying to add an email object or uid object, or some 
other objects, I receive the same error. I have been able to add other 
objects and view the schema using this tool without issue. 

Here is my sldap.conf file. It is pretty much the default config file:

include         /usr/local/etc/openldap/schema/core.schema
include         /usr/local/etc/openldap/schema/cosine.schema
include         /usr/local/etc/openldap/schema/inetorgperson.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org 

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

loglevel -1

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# Sample security restrictions
#
#   Disallow clear text exchange of passwords
# disallow bind_simple_unprotected
#
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy is:
#       Allow read by all
#
# rootdn can always write!
allow bind_anon_cred

#######################################################################
# ldbm database definitions
#######################################################################

database        bdb
suffix          "dc=Homey-Inc,dc=com"
rootdn          "cn=Manager,dc=Homey-Inc,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /usr/local/var/openldap-data
# Indices to maintain
index   objectClass     eq
              

                       

I can view these schema's by typing them out and see the email object 
defined.  

I am sure I am missing something real simple. Does anyone have any 
suggestions?