[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: newbie



Title: newbie
 
I suspect undefined attribute is flagged because the file has two DN being created and there isn't a space between them both see below where there is a space:
 
    dn:dc=example,dc=com
    objectclass: dcObject
    objectclass: organization
    o:Example Company
    dc:example

    dn:cn=Manager,dc=example,dc=com
    objectclass: organizationalRole
    cn:Manager
 
I think it would be wise to do some background reading on directories. See rfc2252, rfc2253 and the resources at www.openldap.org 
This information will at least assist you in building your directory correctly and understand its syntax/schema/structures.
 
Below is a sample ldif file you can try to populate your dsa with.
 
dn: o=myorg,dc=example,dc=com
objectclass: organization
objectclass: top
o: myorg
 
dn: cn=user, o=myorg,dc=example,dc=com
objectclass: inetorgperson
sn: surname
cn: user


From: Siracusa, David [mailto:siracusa@sig.com]
Sent: 19 August 2004 13:21
To: openldap-software@OpenLDAP.org
Subject: RE: newbie

I figured I'd add an entry (quickstart).
My entry file:
    dn:dc=example,dc=com
    objectclass: dcObject
    objectclass: organization
    o:Example Company
    dc:example
    dn:cn=Manager,dc=example,dc=com
    objectclass: organizationalRole
    cn:Manager
ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f entry2.ldif
adding new entry "dc=example,dc=com"
ldap_add: Undefined attribute type (17)
        additional info: dn: attribute type undefined
my slapd.conf has:
    include  C:/openldap/etc/schema/core.schema
    include  C:/openldap/etc/schema/cosine.schema
    include  C:/openldap/etc/schema/inetorgperson.schema

From: Dhiren Pankhania [mailto:dpankhania@betrusted.com]
Sent: Thursday, August 19, 2004 8:07 AM
To: 'Siracusa, David'; openldap-software@openldap.org
Cc: Dhiren Pankhania
Subject: RE: newbie

Your server may be configured with these domain but your ldap client might be looking for something else. Check that you don't have any typos on the client. Generally speaking error 32 means it could not find what you were looking for and if you look at what it thinks its searching for it does not add up to your server config.


From: Siracusa, David [mailto:siracusa@sig.com]
Sent: 19 August 2004 13:01
To: openldap-software@openldap.org
Cc: Dhiren Pankhania
Subject: RE: newbie

The slapd.conf is configured as:
suffix  "dc=my-domain,dc=com"
rootdn  "cn=Manager,dc=my-domain,dc=com"
 


From: Dhiren Pankhania [mailto:dpankhania@betrusted.com]
Sent: Thursday, August 19, 2004 8:00 AM
To: Siracusa, David
Subject: RE: newbie

dc-mydomain,dc=com or do you mean dc=my-domain,dc=com....


From: Siracusa, David [mailto:siracusa@sig.com]
Sent: 19 August 2004 12:09
To: openldap-software@OpenLDAP.org
Subject: newbie

I'm new to open LDAP.

It's running however when I access it using Jxplorer it connects and encounters an error.
The error text is:  unable to list dc=my-domain,dc=com
Details are: javax.naming.NameNotFound Exception: [LDAP: error code 32 - No Such Object]; remaining name ' dc-mydomain,dc=com'

Likewise the server log looks like:
...
=> ldap_bv2dn(dc=my-domain,dc=com,0)
<= ldap_bv2dn(dc=my-domain,dc=com,0)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=my-domain,dc=com,272)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=my-domain,dc=com,272)=0
ber_get_next on fd 1300 failed errno=10035 (WSAEWOULDBLOCK)
<<< dnPrettyNormal: <dc=my-domain,dc=com>, <dc=my-domain,dc=com>
ber_scanf fmt (m) ber:
ber_scanf fmt ({M}}) ber:
=> bdb_back_search
bdb_dn2entry_rw("dc=my-domain,dc=com")
=> bdb_dn2id_matched( "dc=my-domain,dc=com" )
<= bdb_dn2id_matched: no match
send_ldap_result: conn=0 op=7 p=3
send_ldap_response: msgid=8 tag=101 err=32
ber_flush: 14 bytes to sd 1300
...

IMPORTANT: The information contained in this email and/or its attachments is confidential. If you are not the intended recipient, please notify the sender immediately by reply and immediately delete this message and all its attachments. Any review, use, reproduction, disclosure or dissemination of this message or any attachment by an unintended recipient is strictly prohibited. Neither this message nor any attachment is intended as or should be construed as an offer, solicitation or recommendation to buy or sell any security or other financial instrument. Neither the sender, his or her employer nor any of their respective affiliates makes any warranties as to the completeness or accuracy of any of the information contained herein or that this message or any of its attachments is free of viruses.