[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldappasswd gives No such object (32)



Hi,
I'm a newbie of openldap, i'm tying to use it on my Debian Sarge 3.1r2 stable.
I'm following i guide to build a mailserver openldap-based:

http://wanderingbarque.com/howtos/mailserver/mailserver.html

This is my slapd.conf

# This is the main slapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

#######################################################################
# Global Directives:

# Features to permit
#allow bind_v2

# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/jamm.schema
include         /etc/ldap/schema/inetorgperson.schema

password-hash {CRYPT}

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck     on

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd.args

# Read slapd.conf(5) for possible values
loglevel        0

# Where the dynamically loaded modules are stored
modulepath      /usr/lib/ldap
#moduleload     back_bdb
moduleload      back_ldbm

#######################################################################
# Specific Backend Directives for bdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend                bdb
backend         ldbm
checkpoint 512 30

#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend                <other>

#######################################################################
# Specific Directives for database #1, of type bdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database       ldbm

# The base of your directory in database #1
suffix          "dc=ale,dc=org"

# Where the database file are physically stored for database #1
directory       "/var/lib/ldap"

#Creating the Root User
rootdn "cn=Manager,dc=ale,dc=org"
rootpw cryptedrootdnpasswd

# Indexing options for database #1
index           objectClass eq

# Save the time that the entry gets modified, for database #1
lastmod         on

# Where to store the replica logs for database #1
# replogfile    /var/lib/ldap/replog

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
access to attrs=userPassword
        by dn="cn=admin,dc=ale,dc=org" write
        by anonymous auth
        by self write
        by * none

access to dn.regex=".*,jvd=([^,]+),o=hosting,dc=ale,dc=org"
        attrs=userPassword
        by self write
#        by group/jammPostmaster/roleOccupant.expand=\
#            "cn=postmaster,jvd=$1,o=hosting,dc=ale,dc=org" write
         by group/jammPostmaster/roleOccupant.regex="cn=postmaster,jvd=\
$1,o=hosting,dc=ale,dc=org" write
        by dn="cn=dovecot,dc=ale,dc=org" read
        by anonymous auth
        by * none

access to dn.regex=".*,jvd=([^,]+),o=hosting,dc=ale,dc=org"
        by self write
#       by group/jammPostmaster/roleOccupant.expand=\
#            "cn=postmaster,jvd=$1,o=hosting,dc=ale,dc=org" write
        by group/jammPostmaster/roleOccupant.regex="cn=postmaster,jvd=\
$1,o=hosting,dc=ale,dc=org" write
        by * read
#
access to *
        by * read

# Ensure read access to the base for things like
# supportedSASLMechanisms.  Without this you may
# have problems with SASL not knowing what
# mechanisms are available and the like.
# Note that this is covered by the 'access to *'
# ACL below too but if you change that as people
# are wont to do you'll still need this if you
# want SASL (and possible other things) to work
# happily.
access to dn.base="" by * read

# The admin dn has full write access, everyone else
# can read everything.
access to *
        by dn="cn=admin,dc=ale,dc=org" write
        by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
#access to dn=".*,ou=Roaming,o=morsnet"
#        by dn="cn=admin,dc=debian,dc=ale,dc=org" write
#        by dnattr=owner write

#######################################################################
# Specific Directives for database #2, of type 'other' (can be bdb too):
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#database        <other>

# The base of your directory for database #2
#suffix         "dc=debian,dc=org"

I edited a file colled base.ldif



dn: dc=ale, dc=org
objectClass: top
objectClass: domain
domainComponent: ale

dn: cn=Manager, dc=ale, dc=org
objectClass: top
objectClass: organizationalRole
cn: Manager

dn: o=hosting, dc=ale, dc=org
objectClass: top
objectClass: organization
o: hosting

dn: cn=dovecot, dc=ale, dc=org
objectClass: top
objectClass: organizationalPerson
cn: dovecot
sn: dovecot

I add this entry to ldap database

ldapadd -x -D "cn=Manager,dc=ale,dc=org" -W -f base.ldif

Now i had to give a passwd to my dovecot user

ldappasswd -x -W -S -D "cn=Manager,dc=ale,dc=org" "cn=dovecot,dc=ale,dc=org"
New password: dovecotpasswd
Re-enter new password: dovecotpasswd
Enter LDAP Password: rootdn passwd
Result: No such object (32)

What's wrong?
Thank you in advance!