[prev in list] [next in list] [prev in thread] [next in thread] 

List:       centos
Subject:    Re: [CentOS] adding user ldif to ldap
From:       Tim Dunphy <bluethundr () gmail ! com>
Date:       2010-10-29 0:47:37
Message-ID: AANLkTinXeJ6isgaby++5Ed=cA_p1aKpVpnHUvg9CQ9Tk () mail ! gmail ! com
[Download RAW message or body]

Hey guys...

 Thanks very much for your help!

 It turns out that mailRoutingAddress actually turns out to be in misc.schema:


[root@LBSD2:/usr/local/etc/openldap/schema]#grep -ri
mailRoutingAddress /usr/local/etc/openldap/schema
/usr/local/etc/openldap/schema/misc.schema:	NAME 'mailRoutingAddress'
/usr/local/etc/openldap/schema/misc.schema:	MAY	( mailLocalAddress $
mailHost $ mailRoutingAddress ) )
/usr/local/etc/openldap/schema/misc.schema.default:	NAME 'mailRoutingAddress'
/usr/local/etc/openldap/schema/misc.schema.default:	MAY	(
mailLocalAddress $ mailHost $ mailRoutingAddress ) )

BUT.. the kerberos objects were not in any of the schemas I currently
have on my system:

[root@LBSD2:/usr/local/etc/openldap/schema]#grep -ri
kerberosSecurityObject /usr/local/etc/openldap/schema
[root@LBSD2:/usr/local/etc/openldap/schema]#grep -ri krbName
/usr/local/etc/openldap/schema
[root@LBSD2:/usr/local/etc/openldap/schema]#


Removing ALL references to the kerberos objects did the trick!!!
[root@LDAP:/usr/local/etc/openldap/schema]#ldapadd -x -D
"cn=Manager,dc=summitnjhome,dc=com" -W -f /tmp/passwd.ldif
Enter LDAP Password:
adding new entry "uid=root,ou=People,dc=summitnjhome,dc=com"

adding new entry "uid=toor,ou=People,dc=summitnjhome,dc=com"

adding new entry "uid=daemon,ou=People,dc=summitnjhome,dc=com"

adding new entry "uid=operator,ou=People,dc=summitnjhome,dc=com"

adding new entry "uid=bin,ou=People,dc=summitnjhome,dc=com"

adding new entry "uid=tty,ou=People,dc=summitnjhome,dc=com"

adding new entry "uid=kmem,ou=People,dc=summitnjhome,dc=com"

Thanks to Sean for spotting that and thank you to Norman for the attempt!!

The only question I would have left is that apparently the one schema
I would need to incorporate kerberos stuff is krb5-kdc.schema. Would
anyone happen to know of a place I could download this?

Best!






adding new entry "uid=games,ou=People,dc=summitnjhome,dc=com"
On Thu, Oct 28, 2010 at 8:06 PM, Sean Hart <boardnutz@blacklight.net> wrote:
>
>> Here is the error:
>>
>> LDAP# ldapadd -x -D "cn=Manager,dc=summitnjhome,dc=com" -W -f /tmp/passwd.ldif
>> adding new entry "uid=root,ou=People,dc=summitnjhome,dc=com"
>> ldap_add: Invalid syntax (21)
>>         additional info: objectClass: value #6 invalid per syntax
>>
> I believe this is complaining about the 6th entry in the objectClass
> field (starting at 0, I think meaning the kerberosSecurityObject).  If
> you look at the schema entry for that objectClass, there may be
> restraints on the class that are not permitting you to add...
> _______________________________________________
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>



-- 
Here's my RSA Public key:
gpg --keyserver pgp.mit.edu --recv-keys 5A4873A9

Share and enjoy!!
_______________________________________________
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic