[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: rootDN problems with slapd-config



Thanks, running the command you suggested to generate the slapd.d directory from does produce a working system. I realized a mistake I was making was trying to use the config ldif file as-is in the slapd.d directory, rather than passing it to slapadd to initialize the contents of the directory (process described in the Quick Start section). However, that wasn't working for me either so I took a step back and tried to start at the beginning by following the step-by-step instructions in the Quick Start section of the doc. Aside from using a different installation prefix than /usr/local, the source slapd.ldif file I'm using is identical to the one in the doc (unedited from the install). Yet when I initially ran the slapadd command (step 9) I got:

# /e2open/app/openldap/sbin/slapadd -F /e2open/app/openldap/etc/cn=config -l /e2open/app/openldap/etc/openldap/slapd.ldif 57c1af30 invalid config directory /e2open/app/openldap/etc/cn=config, error 2
slapadd: bad configuration directory!

Assuming there was just a missed step in the doc that you needed to create the directory specified by the -F option, I created it but now the command returns:

    Available database(s) do not allow slapadd

Running with full debug doesn't seem to shed any additional light on what the problem is. How can I find out more about what this error indicates? As far as I can tell I'm now following the quick start process exactly as documented and yet I'm still failing to get it configured. Thanks in advance for any pointers.

Dave

On 08/26/2016 02:45 PM, Dieter Klünter wrote:
Am Thu, 25 Aug 2016 15:26:56 -0500
schrieb Dave Schneider <Dave.Schneider@e2open.com>:

I'm having problems getting the rootDN working when using
slapd-config form of configuration, while the "exact" same
configuration using slapd.conf works fine.  Here are my stripped down
test versions of the two configurations (hashed password is 'secret'
from slappasswd):
[...]

I am not willing to debug your configuration, but I would just delete
the cn=config database and run as root:

slaptest(8) -f /path/to/slapd.conf -F /path/to/slapd.d/

and compare the result.

-Dieter