[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapadd - No such object



Oh, I missed that. First error I think is because you need to use -x. Second
error implies that you can bind, but the ldif file is no good.

I think you need to at least need to have an "objectclass: top" in your
ldif. Each entry must list all objectclasses that it inherits from.

> From: "Moreau, Francis" <FMoreau@vds.ca>
> Date: Fri, 2 Feb 2001 12:01:55 -0500
> To: "'David Young'" <dyoung@NetToNetTech.com>
> Subject: RE: ldapadd - No such object
> 
> I try with the -x and without, and with two differents errors
> 
> -----Original Message-----
> From:  David Young [mailto:dyoung@NetToNetTech.com]
> Sent: Friday, February 02, 2001 12:00 PM
> To: Moreau, Francis
> Subject: Re: ldapadd - No such object
> 
> just guessing - do you need to use the -x option?
> 
>> From: "Moreau, Francis" <FMoreau@vds.ca>
>> Date: Fri, 2 Feb 2001 11:41:41 -0500
>> To: openldap-software@OpenLDAP.org
>> Subject: ldapadd - No such object
>> 
>> Hi,
>> 
>> I'am new to OpenLDAP and I have some problems.
>> 
>> 
>> Here is my database definition in slapd.conf file :
>> 
>> database ldbm
>> suffix  "dc=vds, dc=ca"
>> rootdn  "cn=Manager, dc=vds, dc=ca"
>> rootpw  secret
>> directory openldap-ldbm
>> index  objectClass eq
>> 
>> 
>> And here is my command with his associated error :
>> 
>> 1) Ldapmodify -a -D "cn=Manager, dc=vds, dc-ca" -w secret -f
>> "test.ldif"
>> error :  ldap_sasl_interactive_bind_s: No such attribute
>> 
>> 2) Ldapmodify -a -D "cn=Manager, dc=vds, dc-ca" -x -w secret -f
>> "test.ldif"
>> error :  ldap_add: No such object
>> ldif_record() = 32
>> 
>> 
>> And here is my test.ldif file :
>> 
>> dn: cn=User Name, dc=vds, dc=ca
>> cn: User Name
>> objectclass: person
>> sn: username
>> 
>> 
>> Thanks,
>> 
>> Francis
>> 
>