Schrift
Wiki:Tipp zum Debugging: use Data::Dumper; local $Data::Dumper::Useqq = 1; print Dumper \@var;
[thread]3557[/thread]

Problem mit ldapadd: Erste ou erstellen



<< >> 3 Einträge, 1 Seite
format_c
 2005-04-07 21:23
#33138 #33138
User since
2003-08-04
1706 Artikel
HausmeisterIn
[Homepage] [default_avatar]
Hi Ich hab mal wieder ein problem mit openldap und verstehe den ErrorOutput mal wieder nicht.
slapd.conf:
Code: (dl )
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24 23:19:14 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/inetorgperson.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath /usr/lib/openldap/openldap
# moduleload back_bdb.la
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy is:
# Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database bdb
suffix "dc=Koeppe"
rootdn "cn=Manager,dc=Koeppe"
# Cleartext passwords, especially for the rootdn, should
# be avoid. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw *******************************
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/openldap-data
# Indices to maintain
index objectClass eq


ldap.conf
Code: (dl )
1
2
3
4
5
6
7
8
9
10
11
12
13
14
# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

BASE dc=Koeppe
URI ldap://boston.lan.de ldap://boston.lan.de:666

#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never


global.ldif
Code: (dl )
1
2
dn: ou=Adressbuch
objectclass: organizationalUnit


Output
Code: (dl )
1
2
3
4
5
6
7
$ ldapadd -x -W -D "cn=Manager,dc=Koeppe" -f global.ldif
adding new entry "ou=Adressbuch"

ldapadd: update failed: ou=Adressbuch
ldap_add: Server is unwilling to perform (53)
additional info: referral missing
$


Weis jemand was das "referral missing" bedeutet? ist doch in slapd.conf deaktiviert.

Gruß Alex
Gast Gast
 2005-04-11 23:29
#33139 #33139
schätze, der ldap server weiss nicht, wohin er deine ou schreiben soll.


ändere mal deine global.ldif
dn: ou=Adressbuch
objectclass: organizationalUnit

um in:

dn: ou=Adressbuch, dc=koeppe
objectclass: organizationalUnit


das DN steht für distinguished name und beinhaltet immer den namen des objektes plus den pfad (also den standort) im ldap-baum !

willst du unterhalb von adressbuch noch eine ou anlegen, also z.b. für kunden oder mitarbeiter, dann wäre das so:

dn: ou=Kunden, ou=Adressbuch, dc=koeppe
objectclass: organizationalUnit

dn: ou=Mitarbeiter, ou=Adressbuch, dc=koeppe
objectclass: organizationalUnit
Strat
 2005-04-12 15:04
#33140 #33140
User since
2003-08-04
5246 Artikel
ModeratorIn
[Homepage] [default_avatar]
Weiters fehlt noch das mandatory attribute... ou...
Code: (dl )
1
2
3
dn: ou=Adressbuch, dc=koeppe
objectclass: organizationalUnit
ou: Adressbuch
\n\n

<!--EDIT|Strat|1113303977-->
perl -le "s::*erlco'unaty.'.dk':e,y;*kn:ai;penmic;;print"
http://www.fabiani.net/
<< >> 3 Einträge, 1 Seite



View all threads created 2005-04-07 21:23.