[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldap not very helpful



I have got the following error now

adding new entry "cn=Manager,o=domain-name"
ldap_add: Invalid syntax
        additional info: objectClass: value #10 invalid per syntax

ldif_record() = 21

I have removed all wite space
and changed dn: to dn:cn=Manager,o=domain-name

Any suggestions..
Many Thanks


> On Fri, 17 Oct 2003 ldap@linuxpro.co.za wrote:
>
>> I get the following an error when i try to ldapadd -D
>> "cn=Manager,o=domain-name" -W < test.ldif
>> The error"
>> ldapadd: no attributes to change or add
>> (entry="dc=ldap,dc=domain-name,dc=org       objectClass: top
>> objectClass: dcObject   objectClass: organization   dc: domain-name   o:
>> domain-name   description: Full Company Name Domain")
>
> This is actually a very helpful error message. It's telling you that
> (1) ldapadd cannot discern any attribute lines in your LDIF file, and
> (2) ldapadd is interpreting everything from the first "dn:" to the first
> blank line in your LDIF file as a dn, suggesting to me that something
> may be wrong with the LDIF file...
>
>> ldif_record() = 89
>> "
>>
>> I have used the default example files form yolinux.com , to try and get
>> the server to return result from windows adress book search .. before i
>> change the config to my needs .
>>
>> Many thanks
>> Gregory Machin
>>
>> the test.ldif
>>
>> dn: dc=ldap,dc=domain-name,dc=org
>>     objectClass: top
>>     objectClass: dcObject
>>     objectClass: organization
>>     dc: domain-name
>>     o: domain-name
>>     description: Full Company Name Domain
> [snip]
>
> See man ldif. Any line beginning with a space or tab in an LDIF file is
> assumed to be a continuation of the previous one.
>
> --
> Kirk Turner-Rustin
> Programmer/Analyst
> Ohio Wesleyan University
> http://www.owu.edu
> ktrustin@owu.edu
>
>
>