Open Ldap Error

Discussion in 'HOWTO-Related Questions' started by sk_kgs, Jul 9, 2008.

  1. sk_kgs

    sk_kgs New Member

    Hi All,

    I am unable to configure OpenLDAP, When i importing local user to LDAp user, I got the following error,

    Please help me

    [root@vistest openldap]# ldapadd -x -D "cn=Manager,dc=vistest,dc=com" -W -f /etc/openldap/vistest.com.ldif
    Enter LDAP Password:
    adding new entry "dc=vistest,dc=com"
    ldapadd: Already exists (68)


    Thanks & Regards
    Siva
     
  2. topdog

    topdog Active Member

    use slapcat to see what is already in your directory then edit your ldif to reflect that.
     
  3. sk_kgs

    sk_kgs New Member

    Open Ldap

    Hi ,,

    Thanks for your reply... Can you help me successful OPenldap..


    [root@vistest ~]# slapcat
    dn: dc=example,dc=com
    objectClass: dcObject
    objectClass: organization
    o: Example Company
    dc: example
    structuralObjectClass: organization
    entryUUID: 10a4ec72-d08a-102c-9a08-118247cc758f
    creatorsName: cn=Manager,dc=example,dc=com
    createTimestamp: 20080617072345Z
    entryCSN: 20080617072345Z#000000#00#000000
    modifiersName: cn=Manager,dc=example,dc=com
    modifyTimestamp: 20080617072345Z

    dn: cn=Manager,dc=example,dc=com
    objectClass: organizationalRole
    cn: Manager
    structuralObjectClass: organizationalRole
    entryUUID: 10b7586c-d08a-102c-9a09-118247cc758f
    creatorsName: cn=Manager,dc=example,dc=com
    createTimestamp: 20080617072345Z
    entryCSN: 20080617072345Z#000001#00#000000
    modifiersName: cn=Manager,dc=example,dc=com
    modifyTimestamp: 20080617072345Z

    dn: cn=Siva E,dc=example,dc=com
    objectClass: inetOrgPerson
    objectClass: top
    givenName: Siva
    sn: E
    cn: Siva E
    street: 1st st..
    o: VIS
    l: CBe
    st: TN
    mail: [email protected]
    structuralObjectClass: inetOrgPerson
    entryUUID: 639afb88-d193-102c-937b-7392eb1074bf
    creatorsName: cn=Manager,dc=example,dc=com
    createTimestamp: 20080618150301Z
    entryCSN: 20080618150301Z#000000#00#000000
    modifiersName: cn=Manager,dc=example,dc=com
    modifyTimestamp: 20080618150301Z

    dn: description=Global addressbook,dc=example,dc=com
    description: Global addressbook
    objectClass: organizationalUnit
    objectClass: top
    ou: addressbook
    seeAlso: dc=example,dc=com
    userPassword:: e01ENX1IQXQyL09kNTk0OVJ2ak9jU1VSY1NRPT0=
    structuralObjectClass: organizationalUnit
    entryUUID: 47a4567a-d195-102c-937c-7392eb1074bf
    creatorsName: cn=Manager,dc=example,dc=com
    createTimestamp: 20080618151633Z
    entryCSN: 20080618151633Z#000000#00#000000
    modifiersName: cn=Manager,dc=example,dc=com
    modifyTimestamp: 20080618151633Z

    dn: cn=siva E,description=Global addressbook,dc=example,dc=com
    objectClass: inetOrgPerson
    objectClass: top
    givenName: siva
    sn: E
    cn: siva E
    o: VIS
    mail: [email protected]
    structuralObjectClass: inetOrgPerson
    entryUUID: b7667ee2-d196-102c-937d-7392eb1074bf
    creatorsName: cn=Manager,dc=example,dc=com
    createTimestamp: 20080618152650Z
    entryCSN: 20080618152650Z#000000#00#000000
    modifiersName: cn=Manager,dc=example,dc=com
    modifyTimestamp: 20080618152650Z

    dn: ou=Users,dc=example,dc=com
    objectClass: organizationalUnit
    objectClass: top
    ou: Users
    structuralObjectClass: organizationalUnit
    entryUUID: d78f0476-d198-102c-937e-7392eb1074bf
    creatorsName: cn=Manager,dc=example,dc=com
    createTimestamp: 20080618154203Z
    entryCSN: 20080618154203Z#000000#00#000000
    modifiersName: cn=Manager,dc=example,dc=com
    modifyTimestamp: 20080618154203Z

    dn: cn=sk,dc=example,dc=com
    objectClass: organizationalRole
    objectClass: top
    cn: sk
    structuralObjectClass: organizationalRole
    entryUUID: 55f5b85e-d19a-102c-8d02-393e4acb1e69
    creatorsName: cn=Manager,dc=example,dc=com
    createTimestamp: 20080618155244Z
    entryCSN: 20080618155244Z#000000#00#000000
    modifiersName: cn=Manager,dc=example,dc=com
    modifyTimestamp: 20080618155244Z

    dn: cn=New,dc=example,dc=com
    objectClass: organizationalRole
    objectClass: top
    cn: New
    structuralObjectClass: organizationalRole
    entryUUID: 337724ec-d19b-102c-8d03-393e4acb1e69
    creatorsName: cn=Manager,dc=example,dc=com
    createTimestamp: 20080618155856Z
    entryCSN: 20080618155856Z#000000#00#000000
    modifiersName: cn=Manager,dc=example,dc=com
    modifyTimestamp: 20080618155856Z

    dn: dc=vistest,dc=com
    objectClass: dcObject
    objectClass: organization
    o: vistest users
    dc: vistest
    structuralObjectClass: organization
    entryUUID: 4f509352-d25d-102c-9a8b-a180f9318425
    creatorsName: cn=Manager,dc=vistest,dc=com
    createTimestamp: 20080619150825Z
    entryCSN: 20080619150825Z#000000#00#000000
    modifiersName: cn=Manager,dc=vistest,dc=com
    modifyTimestamp: 20080619150825Z

    dn: cn=New,dc=vistest,dc=com
    objectClass: organizationalRole
    objectClass: top
    cn: New
    structuralObjectClass: organizationalRole
    entryUUID: 2c9a65f8-d25e-102c-9970-47d657979cda
    creatorsName: cn=Manager,dc=vistest,dc=com
    createTimestamp: 20080619151436Z
    entryCSN: 20080619151436Z#000000#00#000000
    modifiersName: cn=Manager,dc=vistest,dc=com
    modifyTimestamp: 20080619151436Z

    dn: cn=test sample,cn=New,dc=vistest,dc=com
    objectClass: inetOrgPerson
    objectClass: top
    givenName: test
    sn: sample
    cn: test sample
    structuralObjectClass: inetOrgPerson
    entryUUID: 3f58fe2a-d25e-102c-9971-47d657979cda
    creatorsName: cn=Manager,dc=vistest,dc=com
    createTimestamp: 20080619151508Z
    entryCSN: 20080619151508Z#000000#00#000000
    modifiersName: cn=Manager,dc=vistest,dc=com
    modifyTimestamp: 20080619151508Z

    dn: ou=Users,dc=vistest,dc=com
    objectClass: organizationalUnit
    objectClass: top
    ou: Users
    structuralObjectClass: organizationalUnit
    entryUUID: 5dfd1f4c-d262-102c-8a17-4dd024635388
    creatorsName: cn=Manager,dc=vistest,dc=com
    createTimestamp: 20080619154437Z
    entryCSN: 20080619154437Z#000000#00#000000
    modifiersName: cn=Manager,dc=vistest,dc=com
    modifyTimestamp: 20080619154437Z

    dn: uid=root,ou=Users,dc=vistest,dc=com
    uid: root
    objectClass: account
    structuralObjectClass: account
    entryUUID: 746bfadc-d262-102c-8a18-4dd024635388
    creatorsName: cn=Manager,dc=vistest,dc=com
    createTimestamp: 20080619154515Z
    entryCSN: 20080619154515Z#000000#00#000000
    modifiersName: cn=Manager,dc=vistest,dc=com
    modifyTimestamp: 20080619154515Z

    dn: uid=test1,ou=Users,dc=vistest,dc=com
    uid: test1
    objectClass: account
    structuralObjectClass: account
    entryUUID: 924a8d02-d262-102c-8a19-4dd024635388
    creatorsName: cn=Manager,dc=vistest,dc=com
    createTimestamp: 20080619154605Z
    entryCSN: 20080619154605Z#000000#00#000000
    modifiersName: cn=Manager,dc=vistest,dc=com
    modifyTimestamp: 20080619154605Z

    dn: uid=siva,dc=vistest,dc=com
    objectClass: account
    structuralObjectClass: account
    entryUUID: ce4dee98-d262-102c-8a1a-4dd024635388
    creatorsName: cn=Manager,dc=vistest,dc=com
    createTimestamp: 20080619154746Z
    uid: siva
    entryCSN: 20080619154806Z#000000#00#000000
    modifiersName: cn=Manager,dc=vistest,dc=com
    modifyTimestamp: 20080619154806Z

    dn: cn=test 2,ou=Users,dc=vistest,dc=com
    objectClass: inetOrgPerson
    objectClass: top
    givenName: test
    sn: 2
    cn: test 2
    structuralObjectClass: inetOrgPerson
    entryUUID: d9f5c942-d65d-102c-980b-536f160bd879
    creatorsName: cn=Manager,dc=vistest,dc=com
    createTimestamp: 20080624172222Z
    entryCSN: 20080624172222Z#000000#00#000000
    modifiersName: cn=Manager,dc=vistest,dc=com
    modifyTimestamp: 20080624172222Z

    [root@vistest ~]#
     

Share This Page