[Date Prev][Date Next] [Chronological] [Thread] [Top]

question on ldap database creation



Dear LDAP Gurus !!!
 
I'm new to the LDAP domain.. While installing the redhat linux 9, the ldap version 3 got installed automatically.
Now I want to create database of my own, through my ldap client application, but while
creating the database i'm getting the following error,
I'm using the commnad :

ldapadd -x -D "cn=Manager,dc=lifetree,dc=com" -w secret -h 192.168.1.167 -p 389 -P 3 -f addentry1.ldif

adding new entry "dc=lifetree,dc=com"
ldap_add: Operations error

ldif_record() = 1

Can some body help me ?? As its been a long time i'm trying to create database.

The content of the file addentry1.ldif is :

dn: dc=lifetree,dc=com
objectclass: dcObject
dc: lifetree

and, The content of the file slapd.conf  is :

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema
include         /etc/openldap/schema/redhat/rfc822-MailMember.schema
include         /etc/openldap/schema/redhat/autofs.schema
include         /etc/openldap/schema/redhat/kerberosobject.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral      
ldap://root.openldap.org

#pidfile        //var/run/slapd.pid
#argsfile       //var/run/slapd.args

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile     /var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
 modulepath     /usr/sbin/openldap
 moduleload     back_ldap.la
 moduleload     back_ldbm.la
 moduleload     back_passwd.la
 moduleload     back_shell.la

#
# The next three lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
#
# Sample Access Control
#       Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
access to *  by * write
#access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default is:
#       Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix          "dc=lifetree,dc=com"
#suffix         "o=My Organization Name,c=US"
rootdn          "cn=Manager,dc=lifetree,dc=com"
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw                secret
# rootpw                {crypt}ijFYNcSNctBYg
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /var/lib/ldap1
# Indices to maintain
index   objectClass,uid,uidNumber,gidNumber,memberUid   eq
index   cn,mail,surname,givenname                       eq,subinitial
# Replicas to which we should propagate changes
#replica host=ldap-1.example.com:389 tls=yes
#       bindmethod=sasl saslmech=GSSAPI
#      
authcId=host/ldap-master.example.com@EXAMPLE.COM