[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: ldap_add: No such object



Claude i have tried what you have said:
<SNIP>
ldapsearch -x -b 'dc=sib,dc=fr' '(objectclass=*)'
give me only the new entrees in my directory (the entrees I've created today) whereas a more precise request such as
ldapsearch -x -b 'dc=sib,dc=fr' '(objectclass=person)'
give me all the entrees concerned (old and new )....
</SNIP>
 
And when look at the below output you can see i get different results. As far as i am aware (and i built the directory) every entry apart from the ou's for departments and offices should come under the object class of person.
 
Looking at the results i have:
 
1 root entry, the head of my ldap database
 
a collection of 21 departments/offices, which are distributed through out the tree.
 
41 person objects in the entire tree
 
so when looking at objectclass=* i should indeed have 41 person objectclasses + 21 departments/offices + 1 root entry. which would equal 63 entries in the database. On the query of * i have 63 entries.
 
when look at objectclass=Person i should have 41 entries and i think 42 responses... as there is a line of talk at the beginning!
 
I don't understand how your ldapsearch query would be able to differentiate between entries created today and yesterday and you have not queried any sort of date objectclass or attribute!
 
maybe one of those funny features. Have you tried to restart the slapd daemon it may have got a bit confused. I have had ldap do that to me before!
 
 
ldapsearch -x -b 'o=emsgroup,dc=co,dc=uk' '(objectclass=*)' | grep '#'
#
# filter: (objectclass=*)
# requesting: ALL
#
# emsgroup, co, uk
# <---(Names removed)--->

# search result
# numResponses: 64
# numEntries: 63
 
ldapsearch -x -b 'o=emsgroup,dc=co,dc=uk' '(objectclass=Person)' | grep '#'
#
# filter: (objectclass=Person)
# requesting: ALL
#
# <---(Names removed)--->
# search result
# numResponses: 42
# numEntries: 41
-----Original Message-----
From: owner-openldap-software@OpenLDAP.org [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of claudie david
Sent: 14 March 2002 17:01
To: Jan-Michael Ong
Cc: openldap-software@OpenLDAP.org
Subject: Re: ldap_add: No such object

Thanks for your answer.
In fact, the problem was that the file I was trying to import had the file format PC, so I had to change all linebreaks from DOS CRLFs to UNIX linefeeds...
 
I am now trying to understand why a
ldapsearch -x -b 'dc=sib,dc=fr' '(objectclass=*)'
give me only the new entrees in my directory (the entrees I've created today) whereas a more precise request such as
ldapsearch -x -b 'dc=sib,dc=fr' '(objectclass=person)'
give me all the entrees concerned (old and new )....
 
 
----- Original Message -----
Sent: Thursday, March 14, 2002 5:47 PM
Subject: Re: ldap_add: No such object

what's the ldif file that you're inserting?

I would assume that you're trying to do something like

dn: uid=me@me.com,dc=domain,dc=com
objectClass: blah
objectClass: more blah
uid: me@me.com

etc...

check your ldif file ... and I think you'll have to add ou's in there (though I'm not too sure if its a prerequisite)



At 03:45 PM 3/14/2002 +0100, you wrote:
Hi,
 
I have the "ldap_add: No such object" message when I try to insert things in my directory.
 
I read in the FAQ that the "ldap_add: No such object" error is commonly returned if parent of the entry being added does not exist.
I did "ldapsearch -b 'dc=domain,dc=com' -s base '(objectclass=*)'"
and I saw that it was OK for that.
 
The other explanation can be that you are trying to add a DN which is not within the "dc=domain,dc=com" directory tree...
I verified also, and it isn't the problem.
 
Does anybody know what can be the raison of such an error?
 
Thanks,
 
Claudie