[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: newbie



Title: newbie
Ok, good you have got passed this. Now try and populate your directory then search it using your JXplorer client.


From: Siracusa, David [mailto:siracusa@sig.com]
Sent: 19 August 2004 13:49
To: Dhiren Pankhania; openldap-software@openldap.org
Subject: RE: newbie

Progress...
 
I added the entries found later described in the OpenLDAP Quick Start Guide and JXplorer works now.
I guess there was something not quite right with the first example.
 
Entry#1
-----------------------
dn:cn=Manager,dc=example,dc=com
objectClass:organizationalRole
cn:Manager
description:Directory Manager
Entry#2
-----------------------
dn:dc=example,dc=com
objectClass:dcObject
objectClass:organization
dc:example
o:Example Corporation
description:The Example Corporation
I can also modify these entries using JXplorer.
I still can't search using ldapsearch.
 
ldapsearch -x -b 'dc=example,dc=com' '(objectclass=*)'
# extended LDIF
#
# LDAPv3
# base <'dc=example,dc=com'> with scope sub
# filter: '(objectclass=*)'
# requesting: ALL
#
 
ldapsearch: ldap_search_ext: Bad search filter (-7)
 


From: Dhiren Pankhania [mailto:dpankhania@betrusted.com]
Sent: Thursday, August 19, 2004 8:27 AM
To: 'Siracusa, David'; Dhiren Pankhania; openldap-software@openldap.org
Subject: RE: newbie

I see nothing wrong with filter. Have you populated your directory with entries below dc=example, dc=com ? If not suggest you do so the when you search for all objectclasses you get something back.


From: Siracusa, David [mailto:siracusa@sig.com]
Sent: 19 August 2004 13:11
To: Dhiren Pankhania; openldap-software@openldap.org
Subject: RE: newbie

Thanks.  I renamed my-domain to 'example'. 
 
The client is a java GUI app an explorer.  Displays a tree which you can discover a node by clicking.
 
I also tried to use: ldapsearch -x -b 'dc=example,dc=com' '(objectclass=*)' which I found in the openldap quickstart guide.
 
It returns:
# extended LDIF
#
# LDAPv3
# base <'dc=example,dc=com'> with scope sub
# filter: '(objectclass=*)'
# requesting: ALL
#
 
ldapsearch: ldap_search_ext: Bad search filter (87)
 


From: Dhiren Pankhania [mailto:dpankhania@betrusted.com]
Sent: Thursday, August 19, 2004 8:07 AM
To: 'Siracusa, David'; openldap-software@openldap.org
Cc: Dhiren Pankhania
Subject: RE: newbie

Your server may be configured with these domain but your ldap client might be looking for something else. Check that you don't have any typos on the client. Generally speaking error 32 means it could not find what you were looking for and if you look at what it thinks its searching for it does not add up to your server config.


From: Siracusa, David [mailto:siracusa@sig.com]
Sent: 19 August 2004 13:01
To: openldap-software@openldap.org
Cc: Dhiren Pankhania
Subject: RE: newbie

The slapd.conf is configured as:
suffix  "dc=my-domain,dc=com"
rootdn  "cn=Manager,dc=my-domain,dc=com"
 


From: Dhiren Pankhania [mailto:dpankhania@betrusted.com]
Sent: Thursday, August 19, 2004 8:00 AM
To: Siracusa, David
Subject: RE: newbie

dc-mydomain,dc=com or do you mean dc=my-domain,dc=com....


From: Siracusa, David [mailto:siracusa@sig.com]
Sent: 19 August 2004 12:09
To: openldap-software@OpenLDAP.org
Subject: newbie

I'm new to open LDAP.

It's running however when I access it using Jxplorer it connects and encounters an error.
The error text is:  unable to list dc=my-domain,dc=com
Details are: javax.naming.NameNotFound Exception: [LDAP: error code 32 - No Such Object]; remaining name ' dc-mydomain,dc=com'

Likewise the server log looks like:
...
=> ldap_bv2dn(dc=my-domain,dc=com,0)
<= ldap_bv2dn(dc=my-domain,dc=com,0)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=my-domain,dc=com,272)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=my-domain,dc=com,272)=0
ber_get_next on fd 1300 failed errno=10035 (WSAEWOULDBLOCK)
<<< dnPrettyNormal: <dc=my-domain,dc=com>, <dc=my-domain,dc=com>
ber_scanf fmt (m) ber:
ber_scanf fmt ({M}}) ber:
=> bdb_back_search
bdb_dn2entry_rw("dc=my-domain,dc=com")
=> bdb_dn2id_matched( "dc=my-domain,dc=com" )
<= bdb_dn2id_matched: no match
send_ldap_result: conn=0 op=7 p=3
send_ldap_response: msgid=8 tag=101 err=32
ber_flush: 14 bytes to sd 1300
...

IMPORTANT: The information contained in this email and/or its attachments is confidential. If you are not the intended recipient, please notify the sender immediately by reply and immediately delete this message and all its attachments. Any review, use, reproduction, disclosure or dissemination of this message or any attachment by an unintended recipient is strictly prohibited. Neither this message nor any attachment is intended as or should be construed as an offer, solicitation or recommendation to buy or sell any security or other financial instrument. Neither the sender, his or her employer nor any of their respective affiliates makes any warranties as to the completeness or accuracy of any of the information contained herein or that this message or any of its attachments is free of viruses.