[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: No such object (32) ..., again



>I don't know if you have gotten this answer before, if so I apologize.
No apologizes - thanks for trying to help me out.

>Have you created the dc=mydomain and dc=com objects?
Nope

>if not, you should create them *before* adding entries as children to
>those objects.

>dn: dc=com
>objectclass: dcObject
>dc: com

>dn: dc=mydomain, dc=com
>objectclass: dcObject
>dc: mydomain

Unfortunately I got the same error again (No such object).
I also tried various variants with no success.
In the end I simplified the 'suffix' in slapd.conf to be
just 'mydomain.com' - then I received another error message:

                      Object class violation (65)

Here's what I have:


---- Shell ----
[root@ehy01 tmp]# /usr/local/bin/ldapadd -x -w secret -D "cn=root,dc=mydomain.com" -v < ldap-roots
ldap_initialize( <DEFAULT> )
add objectclass:
	dcObject
add dc:
	mydomain.com
adding new entry "dc=mydomain.com"
ldapadd: update failed: dc=mydomain.com
ldap_add: Object class violation (65)
	additional info: no structural object classes provided

---- Content of 'man ldap_error': ----
LDAP_OBJECT_CLASS_VIOLATION
  An object class violation occurred (e.g., a  "must"
  attribute was missing from the entry).

---- My comment: ---
core.shema says dc is a MUST. Below you can see that dc is present.

---- Content of ldap-roots: ----
dn: dc=mydomain.com
objectclass: dcObject
dc: mydomain.com


---- Content of slapd.conf: ----
include		/usr/local/etc/openldap/schema/core.schema
pidfile	/usr/local/var/slapd.pid
argsfile	/usr/local/var/slapd.args
database	bdb
suffix	"dc=mydomain.com"
rootdn	"cn=root,dc=mydomain.com"
rootpw	secret
directory	/usr/local/var/openldap-data
index	objectClass	eq


---- Content of core.shema ('dcObject' definition)
objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject'
	DESC 'RFC2247: domain component object'
	SUP top AUXILIARY MUST dc )