[Date Prev][Date Next] [Chronological] [Thread] [Top]

No Such Object from Netscape



Hello all,

I am having a problem getting OpenLDAP to work external to the server. It
works with local queries from the LDAPSEARCH command but external queries
all fail. Netscape gives me 0x20 "No such Object" errors and Outlook gives
the far less informative "There are no entries in . . ." error.

For example:

ldapsearch -x -L -b "dc=ion-diagnostics, dc=com" "objectclass=person"

Returns:

version: 1

#
# filter: objectclass=person
# requesting: ALL
#

# mkomer, dc=ion-diagnostics, dc=com
dn: cn=mkomer, dc=ion-diagnostics, dc=com
objectClass: top
objectClass: person
objectClass: organizationalperson
objectClass: inetorgperson
cn: Mike S Komer
cn: mkomer
sn: Komer
mail: mkomer@ion-diagnostics.com

# search result

# numResponses: 2
# numEntries: 1

Using Netscape's address lookup gives a 0x20 error regardless of what I
search for.

Port scanning confirms 389 is open. Turning SLAPD off and the client's
respond with an appropriate error. So communication is occurring, but all
searches fail.

I have looked through the help available on OpenLDAP.com but nothing quite
answers my questions and none of the fixes seem to have worked.

This is intended to be an internally global address book. Any help would be
appreciated.

Thanks

Mike Komer
ION Diagnostics
mkomer@ion-diagnostics.com


SLAPD.CONF
===============
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.4 2000/08/26 17:06:18
kur
t Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema
include         /usr/local/etc/openldap/schema/cosine.schema
include         /usr/local/etc/openldap/schema/inetorgperson.schema

# Define global ACLs to disable default read access.
access to * by * read
defaultaccess read

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#Referral       ldap://root.openldap.org

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix          "dc=ion-diagnostics, dc=com"

rootdn          "cn=Manager, dc=ion-diagnostics, dc=com"
rootpw          test

# database location
directory       /usr/local/var/openldap-ldbm

# Indices to maintain
index   default         pres,eq,approx
index   objectClass     eq
index   cn,sn,uid       pres,eq



DATABASE DIRECTORY.LDIF
Imported with: /usr/local/sbin/slapadd -l directory.ldif -f
/usr/local/etc/openldap/slapd.conf -b "dc=ion-diagnostics, dc=com"
=====================================
#Organization entry
dn: dc=ion-diagnostics, dc=com
objectClass: dcObject
objectClass: organization
objectclass: top
dc: ion-diagnostics
o: Ion Diagnostics

dn: cn=Manager, dc=ion-diagnostIcs, dc=com
objectclass: organizationalRole
objectclass: top
cn: Manager

#Mike's entry
dn: cn=mkomer, dc=ion-diagnostics, dc=com
objectclass: top
objectclass: person
objectclass: organizationalperson
objectClass: inetorgperson
cn: Mike S Komer
cn: mkomer
sn: Komer
mail: mkomer@ion-diagnostics.com



NETSCAPE LDAP CONFIG
====================================
LDAP Server: ion2 (the servers name, this is pingable)
Search Root: o=ion-diagnostics, c=us  OR o=ion-diagnostics OR nothing