I am trying to import my database with a fresh install of openldap from testing and I get an error that it can't parse line 4 when I do a slapadd -l basic.ldif. Line 4 is a blank line, so i removed all the blank lines and then it complains about it can't parse line 57 and the file only has 56 lines, so when it finds a blank line it errors out.
slapadd: could not add entry dn="o=mystikalphoenix,c=us" (line=4) and you can see here line 4 is empty dn: o=mystikalphoenix,c=us objectClass: organization o: mystikalphoenix dn: cn=admin, o=mystikalphoenix,c=us objectClass: organizationalRole objectClass: simpleSecurityObject cn: admin description: LDAP administrator userPassword: {MD5}2hpVc0nyXGQbGjaK9bIYpw== dn: cn=nss, o=mystikalphoenix,c=us objectClass: organizationalRole objectClass: simpleSecurityObject cn: nss description: LDAP administrator userPassword: {MD5}2hpVc0nyXGQbGjaK9bIYpw== dn: ou=People, o=mystikalphoenix,c=us objectClass: organizationalUnit ou: People objectClass: organizationalUnit ou: People dn: ou=Group, o=mystikalphoenix,c=us objectclass: top objectclass: organizationalUnit ou: Group dn: cn=Simon de Monfert, ou=People,o=mystikalphoenix, c=us objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount objectClass: organizationalPerson objectClass: inetLocalMailRecipient uid: simon cn: Simon de Monfert sn: Monfert givenname: Simon title: Earl departmentNumber: Leichester mobile: 111-111-1111 postalAddress: Address line 1$Address line 2$Address line 3 telephoneNumber: 222-222-2222 facsimileTelephoneNumber: 333-333-3333 userpassword: {MD5}2hpVc0nyXGQbGjaK9bIYpw== labeleduri: http://mystikalphoenix.org mail: [EMAIL PROTECTED] mail: [EMAIL PROTECTED] mailRoutingAddress: [EMAIL PROTECTED] loginShell: /bin/bash uidNumber: 1000 gidNumber: 1000 homeDirectory: /home/simon gecos: simon description: Not Available localityName: home dn: cn=test,ou=Group,o=mystikalphoenix,c=us objectClass: posixGroup objectClass: top cn: test gidNumber: 1000 If I delete the empty line on line for the error then will say the same thing but with the next blank line. Here is my sldap.conf file # Schema and objectClass definitions include /etc/ldap/schema/core.schema include /etc/ldap/schema/cosine.schema include /etc/ldap/schema/nis.schema include /etc/ldap/schema/inetorgperson.schema include /etc/ldap/schema/misc.schema # Schema check allows for forcing entries to # match schemas for their objectClasses's schemacheck on # Where the pid file is put. The init.d script # will not stop the server if you change this. pidfile /var/run/slapd.pid # List of arguments that were passed to the server argsfile /var/run/slapd.args # Where to store the replica logs replogfile /var/lib/ldap/replog # Read slapd.conf(5) for possible values loglevel 0 ####################################################################### # ldbm database definitions ####################################################################### # The backend type, ldbm, is the default standard database ldbm # The base of your directory suffix "o=mystikalphoenix,c=us" # Where the database file are physically stored directory "/var/lib/ldap" # Indexing options index objectClass eq # Save the time that the entry gets modified lastmod on # The base of your directory suffix "o=mystikalphoenix,c=us" # Where the database file are physically stored directory "/var/lib/ldap" # Indexing options index objectClass eq # Save the time that the entry gets modified lastmod on # The userPassword by default can be changed # by the entry owning it if they are authenticated. # Others should not be able to see it, except the # admin entry below access to attribute=userPassword by dn="cn=admin,o=mystikalphoenix,c=us" write by anonymous auth by self write by * none # The admin dn has full write access access to * by dn="cn=admin,o=mystikalphoenix,c=us" write by * read Has anyone seen this type of error before? -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]