[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: ldapadd returns with message "No such object" (ITS#1569)



Also, here is the slapd.conf file:
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31
kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

#
# Sample Access Control
#       Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default is:
#       Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix          "dc=my-domain,dc=com"
#suffix         "o=My Organization Name,c=US"
rootdn          "cn=Manager,dc=my-domain,dc=com"
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /usr/local/var/openldap-ldbm
# Indices to maintain
index   objectClass     eq

tim

-----Original Message-----
From: openldap-its@OpenLDAP.org [mailto:openldap-its@OpenLDAP.org]
Sent: Wednesday, January 30, 2002 8:46 AM
To: tmurphrey@efficient.com
Subject: Re: ldapadd returns with message "No such object" (ITS#1569)



*** THIS IS AN AUTOMATICALLY GENERATED REPLY ***

Thanks for your report to openldap-its@OpenLDAP.org.  Your report
has been placed into our Issue Tracking System and has been assigned
the tracking number ITS#1569.

One of support engineers will look at your report in due course.
Note that this may take some time because our support engineers
are volunteers.  They only work on OpenLDAP when they have spare
time.
If you need to provide additional information in regards to your
issue report, you may do so by replying to this message.  Note that
any mail sent to openldap-its@openldap.org with (ITS#1569)
in the subject will automatically be attached to the issue report.

	mailto:openldap-its@openldap.org?subject=(ITS#1569)

You may follow the progress of this message by loading the following
URL in a web browser:
    http://www.OpenLDAP.org/its/index.cgi?findid=1569

Please remember to retain your issue tracking number (ITS#1569)
on any further messages you send to us regarding this message.  If
you don't then you'll just waste our time and yours because we
won't be able to properly track the message.

In our experience many people ask questions that have been asked
before.  We recommend that you review our online FAQ:
	http://www.OpenLDAP.org/faq/

and search archives of our many mailing lists (such as openldap-software
and openldap-bugs): 
	http://www.OpenLDAP.org/lists/#archives

--------------
Copyright 2002 The OpenLDAP Foundation, All Rights Reserved.