[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: More on 'No such object'



On Mon, 27 Nov 2000, Chris van der Merwe wrote:
> Hi Guys;
> 
> In fact, when I try: ldapsearch  -h localhost -p 389 'objectclass=*'
> 
> I still get:
> 
> ldap_search: No such object
> 
> Ho hum...I'm thinking that something may be wrong in either 
> /etc/openldap/slapd.conf or /etc/openldap/ldap.conf (why is there 2 by the 
> way)
> 

Hi,
 First, in slapd.conf you must define a base for your directory:

suffix          "dc=abc, dc=com"

Second, you need to also import an entry for this same base. I know, it doesn't
make sense... but that's how it is. Import something like this with ldapadd.

dn: dc=abc, dc=com
objectclass: top
objectclass: organization
o: ABC Internet Domain, Inc.

Then you can add an entry like this if you want:

dn: cn=John Wayne, dc=abc, dc=com
cn: John Wayne
sn: Wayne
objectclass: person
userpassword: <md5 or crypted password here>

 Slapd.conf and ldap.conf are two entirely different config files, explained
below with excerpts from the top of the man pages.

 The ldap.conf configuration file is used to set  system-wide defaults  to  be
applied when running ldap clients.  If the environment variable LDAPNOINIT is
defined,  all  defaulting is disabled.

The file (/usr/local) /etc/openldap/slapd.conf contains  configuration
information for the slapd(8) daemon.  This configuration file is also used by
the slurpd(8) replication daemon   and  by  the  LDBM  indexing  utilities 
ldif2ldbm(8), ldif2index(8), ldif2id2entry(8), and ldif2id2children(8).


Regards,
Mike