[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Openldap configuration import LDIF



Sorry i move first step in openlad, so, the all output in my Eclipse is in attachment.
what do you mean Does ou=people,dc=university,dc=org exist? , you mean in the server configuration?




2013/8/22 Dan White <dwhite@olp.net>

2013/8/22 Dan White <dwhite@olp.net>
I an unable to come up with a theory as to how the /etc/hosts modification
is causing the "No such object" error.

I believe the devil is in the details here - that is, you likely have bad
data in your ldif file. Double check your ldif file carefully.

On 08/22/13 17:06 +0200, felas wrote:
hi,
my ldif file start with:

dn: ou=student,ou=people,dc=university,dc=org
objectClass: organizationalUnit
ou: student
userPassword:: e01ENX1renFqNTdyF4M1V1M2RWxVeEY4S3VRoo0=

This isn't a typical way to support authentication, but OU does appear
to allow userPassword, according to core.ldif. So this looks valid.

Does ou=people,dc=university,dc=org exist?

Try increasing logging output on your server to get additional details on
the error provided to your client.


my localserver ldap.conf is:

BASE   dc=university,dc=org
URI      ldap://192.168.1.2

you need a cn=config ? or a olcDatabase{1}hdb.ldif ?


--
Dan White

Attachment: error
Description: Binary data