[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Unable to find objects in database



I couldn't retrieve objects either.  My mistake was in outlook.  On the advance tab under accounts I had to put the following, turn on "simple search filter" and most importantly, "search base" should read something like "dc=example, dc=com".
Hope this helps.
----- Original Message -----
Sent: Monday, January 28, 2002 7:29 AM
Subject: Unable to find objects in database

Hi all,
 
This will probably be a typical newbie question.
 
I installed Openldap version 2.0.21 on my SuSE Linux machine. My aim is to provide a central addressbook for my SoHo network to complement my IMAP mailserver. Main client will be Outlook Express. I assume I will add inetOrgPerson objects. I noticed several things and cannot work my way out:
 
I can add dn's but cannot retrieve them with search commands or Outlook Express.
I can add only one entry per .ldif file. If I have several in a single file I only get the first one. So the ldif given below does not quite work.
 
I use the command line "slapadd -f slapd.conf -l familie.ldif". The slapcat command does list all added objects, but searches do not return any.
 
Any suggestions?
 
Regards,
Jan Klaverstijn
 
My slapd.conf:
 
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
schemacheck on
pidfile     /var/run/slapd.pid
argsfile    /var/run/slapd.args
database ldbm
suffix  "o=klaverstijn,c=nl"
directory /var/ldap/klaverstijn-db
rootdn  "cn=Manager,o=klaverstijn"
rootpw  secret
index  objectclass eq
index  uid pres,eq,sub
index  cn,sn pres,eq,sub,subany
dbnosync
dbnolocking
 
My .ldif:
 
#     - First define the LDAP domain
dn: o=klaverstijn,c=nl
objectClass: top
objectClass: organization
o: klaverstijn
description: Full Company Name
 
#   - Data entries for the system administrator for the domain as defined in the file: slapd.conf
dn: cn=AdminManager,o=klaverstijn.nl,c=nl
objectClass: organizationalRole
cn: AdminManager
mail: root@klaverstijn.nl
description: LDAP Directory Administrator
 
#   - Use name of your group or department
dn: ou=Familie,o=klaverstijn,c=nl
ou: Familie
objectClass: top
objectClass: organizationalUnit
description: Members of Group
 
dn: cn=Jan, ou=Familie, o=klaverstijn,c=nl
objectclass: top
objectclass: person
objectclass: organizationalPerson
objectclass: inetOrgPerson
cn: Jan Klaverstijn
givenname: Jan
sn: Klaverstijn
ou: Familie
title: Vader
mail: jan@klaverstijn.nl
street: *****
postalcode: *****
l: *****
homephone: *****
pager: *****
facsimiletelephonenumber: *****
telephonenumber: *****