[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldap_bind: Can't contact LDAP server (-1)



Yesterday I tried importing a large ldif file into my ldap server via
phpldapadmin and everything got hosed during the import.

I tried deleting the db.* and *.bdb and log.* files so I could start over
and tried importing the ldif file from the command line.  Yikes!  I don't
think that was a good idea!  Now, anytime I try to start the ldap server and
run any kind of command, I get:

ldap_bind: Can't contact LDAP server (-1)

I read a little about using tools to recover the database, but since I
already deleted the .bdb files, I think I am out of luck there.  Is my only
hope to re-install the server?  Does anyone know why this happens?

Thanks so much for all of your help,
Kristen


--
Kristen Walker

Digital Media Resources Developer
Instructional Media Services
Santa Barbara County Education Office
4400 Cathedral Oaks Road
P.O. Box 6307
Santa Barbara, CA 93160-6307
(805)964-4711 ext. 5244/FAX (805)683-3597
kwalker@sbceo.org
http://www.sbceoportal.org

On 8/14/08 8:18 AM, "Michael Ströder" <michael@stroeder.com> wrote:

> Kós Tamás wrote:
>> 
>> I got a little bit off topic problem, but I hope you can help me about
>> it. We got an LDAP directory, with many names. We got some same CNs
>> for instance: John Smiths. The only difference is between the 2 names
>> is the e-mail address. How can I modify one of them? ldapmodify
>> request DN, but our enviroment DN seems to be DN: CN=John Smiths.
>> How can I include the e-mail address to the DN?
> 
> You can use either just attribute 'mail' as characteristic attribute for
> forming the RDN.
> 
> mail=jsmiths,<..rest of DN..>
> mail=johnsmiths,<..rest of DN..>
> 
> Or you could use so-called multi-valued RDNs:
> 
> cn=John Smiths+mail=jsmiths,<..rest of DN..>
> cn=John Smiths+mail=johnsmiths,<..rest of DN..>
> 
> As you can see , and + and some other chars are special in DN string
> representation so you have to escape them (see RFC 4514).
> 
> Ciao, Michael.