[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldap_add: No such object ldif_record() = 32



I am new to LDAP and I have ran into an issue.

When I issue the command:
ldapadd -f fraternity.ldif -xv -D "cn=DeanWormer,o=delta" -h 127.0.0.1

I get the output:

ldap_init( 127.0.0.1, 0 )
add objectClass:
top
dcObject
organization
add dc:
delta
add o:
delta
add description:
The Delta House Fraternity Domain
adding new entry "dc=ldap,dc=delta,dc=org"
ldap_add: No such object

ldif_record() = 32




Here is my slapd.conf:

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 2.8.8.7 2001/09/27 20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
#include /etc/openldap/schema/nis.schema
#include /etc/openldap/schema/redhat/rfc822-MailMember.schema
#include /etc/openldap/schema/redhat/autofs.schema
#include /etc/openldap/schema/redhat/kerberosobject.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

#pidfile //var/run/slapd.pid
#argsfile //var/run/slapd.args

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile /var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath /usr/sbin/openldap
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

#
# The next three lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt

database ldbm
suffix "o=delta"
# Only one suffix allowed per database
#suffix "dc=delta,dc=org"
rootdn "cn=DeanWormer,o=delta"
#rootpw secret2
directory /var/lib/ldap/fraternity
defaultaccess read
schemacheck on
lastmod on
index cn,sn,st eq,pres,sub


Here is my .ldif:

dn: dc=ldap,dc=delta,dc=org
objectClass: top
objectclass: dcObject
objectclass: organization
dc: delta
o: delta
description: The Delta House Fraternity Domain

dn: o=delta
objectClass: top
objectClass: organization
o: delta
description: Delta House

dn: cn=DeanWormer,o=delta
objectClass: organizationalRole
cn: DeanWormer
description: LDAP Directory Administrator

dn: ou=1959,o=delta
ou: 1959
objectClass: top
objectClass: organizationalUnit
description: Year of Graduation 1959

dn: ou=1960,o=delta
ou: 1960
objectClass: top
objectClass: organizationalUnit
description: Year of Graduation 1960

dn: ou=1961,o=delta
ou: 1961
objectClass: top
objectClass: organizationalUnit
description: Year of Graduation 1961

dn: ou=1962,o=delta
ou: 1962
objectClass: top
objectClass: organizationalUnit
description: Year of Graduation 1962

dn: ou=1963,o=delta
ou: 1963
objectClass: top
objectClass: organizationalUnit
description: Year of Graduation 1963
dn: cn=Bluto Butarsky,ou=1961,o=delta
cn: Bluto Butarsky
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
mail: BButarsky@isp.com
givenname: John
sn: Butarsky
ou: 1961
uid: 1961
employeeType: S
postalAddress: 14 Cherry St.
l: Austin
st: TX
postalcode: 76888
telephoneNumber: (800)555-1212
homePhone: 800-555-1313
facsimileTelephoneNumber: 800-555-1414


There are plenty of records after this but I gave you just one because the all follow the same format.