[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldap_add: Insufficient access ldif_record() = 50



I am a newbiw to LDAP and I have come across a bit of a problem. I have been working at this problem for some time now and haven't been able to correct it you. I you could provide some insight to my problem it would be greatly appreciated.

When I issue the command:
ldapadd -f trueoutcomes.ldif -xv -D "cn=TrueAdmin,o=trueoutcomes" -h 127.0.0.1

I get the output:
ldap_init( 127.0.0.1, 0 )
add objectClass:
top
organization
add o:
TrueOutcomes
add description:
The Employees of TrueOutcomes
adding new entry "o=TrueOutcomes"
ldap_add: Insufficient access

ldif_record() = 50

I seems to me that it began to try to populate the database and then it hangs up just after trying to add the second record. On a side note the reason that I have not included a rootpw in the slapd.conf is because when I use the password I get and error saying Invalid Credentials. So for the time being I am just leaving that out and will tackle that issue later.

Here is my slapd.conf:
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 2.8.8.7 2001/09/27 20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
#include /etc/openldap/schema/nis.schema
#include /etc/openldap/schema/redhat/rfc822-MailMember.schema
#include /etc/openldap/schema/redhat/autofs.schema
#include /etc/openldap/schema/redhat/kerberosobject.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

#pidfile //var/run/slapd.pid
#argsfile //var/run/slapd.args

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile /var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath /usr/sbin/openldap
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

#
# The next three lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt

#######################################################################
# ldbm database definitions
#######################################################################

database ldbm
suffix "o=TrueOutcomes"
rootdn "cn=TrueAdmin,o=TrueOutcomes"
directory /var/lib/ldap/trueoutcomes
defualtaccess read
schemacheck on
lastmod on
index cn,sn,st eq,pres,sub


Here is my .ldif:

dn: o=TrueOutcomes
objectClass: top
objectClass: organization
o: TrueOutcomes
description: The Employees of TrueOutcomes

dn: cn=TrueAdmin,o=TrueOutcomes
objectClass: organizationalRole
cn: TrueAdmin
description: LDAP Directory Administrator

dn: cn=Ben Stambaugh,ou=MemberGroupA,o=TrueOutcomes
o: TrueOutcomes
cn: Ben Stambaugh
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
mail: bstambaugh@trueoutcomes.net
givenname: Ben
sn: Stambaugh
uid: bstambaugh
userPassword: bensecret