[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: no such object



I am using a version from www.rage.net/ldap which is very easy to set up.
Once installed with the
redhat package manager, you go to an xterm and type ldpainit -m, answer the
few questions and then type ldapmigrate and
choose from the options (online/offline, backup or not, ...), Of course
don't forget to change the /etc/ldap/slapd.conf  to reflect
your organization and country. Then doing an ldapsearch -bo=SNCFT,c=TN
objectclass=* will make you happy. SNCFT is
my organization and TN my country.

You can search an ldap directory from your browser:
entering ldap://193.94.6.200/uid=fathi,o=SNCFT,c=TN gave me some information
about myself.
You should also be able to manage your account from communicator:
open a messenger window then go to communicator --> server or network tools
(I am using a french version, so I don't know
what are the exact terms used in the english version) (line 8) then mail
account (line 2).
I was enable to use it, but that is the way, I think to manage your account
from communicator through an ldap server.

Fathi Ben Nasr.

Yan Seiner a écrit :

> I am a total LDAP newbie.  I've been though the archives, and I see that
> this has been a hot topic.  I've tried a number of the solutions given,
> but I still end up with the same error message.
>
> I've also downloaded the Admin Guide, but not all of the config info
> seems to apply to OpenLDAP 1.2.
>
> No matter what I try, I get "no such object" when trying to add any
> item.
>
> I am trying to set up a rolodex-type system that is accessible from NS
> 4.5, and where everyone has write access.
>
> If anyone has a simple rolodex config they'd be willing to share, along
> with a recommendation for a Win32 client, I would be most grateful.
>
> Thanks.
>
> Yan Seiner
>
> Here's my config file:
> ****************************************************************
> #
> # See slapd.conf(5) for details on configuration options.
> # This file should NOT be world readable.
> #
> include         /usr/local/etc/openldap/slapd.at.conf
> include         /usr/local/etc/openldap/slapd.oc.conf
> schemacheck     off
>
> #pidfile                /usr/local/var/slapd.pid
> #argsfile       /usr/local/var/slapd.args
>
> #######################################################################
> # ldbm database definitions
> #######################################################################
>
> database        ldbm
> suffix          "o=Cardinal Engineering, c=US"
> directory       /home/ldap
> rootdn          "cn=root, o=Cardinal Engineering, c=US"
> rootpw          secret
> defaultaccess   write
> # cleartext passwords, especially for the rootdn, should
> # be avoid.  See slapd.conf(5) for details.
>
> This is what I used to create the database:
> ********************************************************************
> dn: c=US
> objectclass: top
> cn: United States
>
> dn: c=US, o=Cardinal Engineering
> objectclass: top
> cn: Cardinal Engineering
>
> dn: c=US, o=Cardinal Engineering, ou=client
> objectclass: top
> cn: client
>
> dn: c=US, o=Cardinal Engineering, ou=staff
> objectclass: top
> cn: staff
>
> And this is what I'm trying to add:
> *********************************************************************
> dn: c=US, o=Cardinal Engineering, ou=staff, cn=Yan Seiner
> cn: Yan Seiner
> objectclass: person