LDAP problem

Discussion in 'Installation/Configuration' started by budianto, Jul 16, 2007.

  1. budianto

    budianto New Member

    I am testing LDAP to implement to my company

    Here is the problem :
    Code:
    # ldapadd -x -D cn=manager,dc=example,dc=com -W -f /etc/openldap/awal.ldif
    Enter LDAP Password:
    adding new entry "dc=example,dc=com"
    ldap_add: Naming violation (64)
            additional info: naming attribute 'dc' is not present in entry
    

    Here is my slapd.conf
    Code:
    #
    # See slapd.conf(5) for details on configuration options.
    # This file should NOT be world readable.
    #
    include		/etc/openldap/schema/core.schema
    include		/etc/openldap/schema/cosine.schema
    include		/etc/openldap/schema/inetorgperson.schema
    include		/etc/openldap/schema/rfc2307bis.schema
    include		/etc/openldap/schema/yast.schema
    
    # Define global ACLs to disable default read access.
    
    # Do not enable referrals until AFTER you have a working directory
    # service AND an understanding of referrals.
    #referral	ldap://root.openldap.org
    
    pidfile		/var/run/slapd/slapd.pid
    argsfile	/var/run/slapd/slapd.args
    
    # Load dynamic backend modules:
    modulepath	/usr/lib/openldap/modules
    # moduleload	back_ldap.la
    # moduleload	back_meta.la
    # moduleload	back_monitor.la
    # moduleload	back_perl.la
    
    # Sample security restrictions
    #	Require integrity protection (prevent hijacking)
    #	Require 112-bit (3DES or better) encryption for updates
    #	Require 63-bit encryption for simple bind
    # security ssf=1 update_ssf=112 simple_bind=64
    
    # Sample access control policy:
    #       Root DSE: allow anyone to read it
    #       Subschema (sub)entry DSE: allow anyone to read it
    #       Other DSEs:
    #               Allow self write access to user password
    #               Allow anonymous users to authenticate
    #               Allow read access to everything else
    #       Directives needed to implement policy:
    access to dn.base=""
            by * read
    
    access to dn.base="cn=Subschema"
            by * read
    
    access to attr=userPassword,userPKCS12
            by self write
            by * auth
    
    access to attr=shadowLastChange
            by self write
            by * read
    
    access to *
            by * read
    
    # if no access controls are present, the default policy
    # allows anyone and everyone to read anything but restricts
    # updates to rootdn.  (e.g., "access to * by * read")
    #
    # rootdn can always read and write EVERYTHING!
    
    #######################################################################
    # BDB database definitions
    #######################################################################
    
    database	bdb
    checkpoint      1024    5
    cachesize       10000
    suffix		"dc=example,dc=com"
    rootdn		"cn=manager,dc=example,dc=com"
    # Cleartext passwords, especially for the rootdn, should
    # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
    # Use of strong authentication encouraged.
    rootpw		{SSHA}W24WsKr9jgtkN3oB3ScYv14IfWoJaO+G
    # The database directory MUST exist prior to running slapd AND 
    # should only be accessible by the slapd and slap tools.
    # Mode 700 recommended.
    directory	/var/lib/ldap
    # Indices to maintain
    index	objectClass	eq
    

    And here is my file awal.ldif
    Code:
    # The EXAMPLE Organization
    dn: dc=example,dc=com
    objectClass: dcObject
    objectClass: organization
    o: examplecom dc: example
    
    # The organizational unit development (devel)
    dn: ou=devel,dc=example,dc=com
    objectClass: organizationalUnit
    ou: devel
    
    # The organizational unit documentation (doc)
    dn: ou=doc,dc=example,dc=com
    objectClass: organizationalUnit
    ou: doc
    
    Thank you
     

Share This Page