[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldif2ldbm



Okay... Thanks for all your help :) Things are slowing beginning to work.

I copied the test stuff out into another directory and linked it into a
running config.  I queried the LDAP server and got results! hooray!  I
looked more closely at the syntax and managed to get my ldif to work.
using ldif2ldbm.

However.. ldapadd.  I enter the following:
[root@blahblah openldap]# ldapadd
dn: cn=Test Me, o=fish, c=US
cn: Test Me
sn: Me
email: testme@testme.com
objectclass: person

and I get...

adding new entry cn=Test Me, o=fish, c=US
ldap_add: Object class violation

I opened up slapd.oc.conf which seems to have a huge list of object
definitions in it thinking that I may have missed something to have a
valid person entry (thus the eror Object class violation) but I am
definining objectclass, and cn.

Anyone any ideas?

TIA

Alex Turner.

P.S. The example I am following in at
http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/2.html#RTFToC8

On Wed, 4 Aug 1999, Kurt D. Zeilenga wrote:

[snip]
> 
> Did you add the entries (preferably using ldapadd) you are searching for
> to the directory?   The first thing one should do after configuring slapd
> is to use ldapadd to add an entry who's DN is the same as the database suffix.
> The second thing one should do is to do a search using the database suffix
> for a base.  It should return the entry previously added.
> 
> You should avoid using ldif2ldbm when adding entries to your directory
> (ldif2ldbm is a data recovery tool designed to be used in conjunction with
> ldbmcat).
> 
> > What would be the parameters for that command given the example database
> > given?
> 
> I'm not sure what example you are referring to.  The test suites uses
> entries under database suffix of "o=University of Michigan,c=US" and
> hence allows for searching under the base "o=University of Michigan,c=US".
> 
[snip]