[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Newbie help with ldapadd



> -----Original Message-----
> From: owner-openldap-software@OpenLDAP.org
> [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Tyrone Steele

> I have used iPlanet's ldap and have gotten used to their syntax and
> structure (although I do not fully yet understand how it all works really)
>
> I'm trying to create a proper LDIF file to run ldapadd.
> Here is my ldapadd command I'm running:
>     ldapadd -x -D "cn=Manager,dc=steeleancestry,dc=org" -W -f
>
> Here is the error:
>     adding new entry "cn=Tyrone Steele,ou=people,dc=steeleancestry,dc=org"
>     ldap_add: No such object
>             matched DN: "dc=steeleancestry,dc=org"
>
>     ldif_record() = 32
>
>
> Here is my ldapsearch result = nothing really:
>     #ldapsearch -x -b 'dc=steeleancestry,dc=org' '(objectclass=*)'
>
> # steeleancestry,dc=org
> dn: dc=steeleancestry,dc=org
> objectClass: dcobject
> objectClass: organization
> o: Steeleancestry
> dc: steeleancestry.org
>
> # Manager,dc=steeleancestry,dc=org
> dn: cn=Manager,dc=steeleancestry,dc=org
> objectClass: organizationalRole
> cn: Manager
>
>
> So, what am I doing wrong?
>
> Having a heck of a time.

Is the concept of using trees so unfamiliar to you? You have tried to create
     a=foo,b=bar,c=baz,d=blah
when only   c=baz,d=blah    exists.   This is like trying to
     mkdir /usr/local/custom/test
when only   /usr/local      exists. You have to create the intermediate
levels of the tree before you can add new leaves at the bottom.

  -- Howard Chu
  Chief Architect, Symas Corp.       Director, Highland Sun
  http://www.symas.com               http://highlandsun.com/hyc
  Symas: Premier OpenSource Development and Support