[Date Prev][Date Next] [Chronological] [Thread] [Top]

(Did Not Work For me...) RE: Error Code 32 - No such object ?



I get the following error :

$ ldapadd -x -D "cn=Manager,dc=my-domain,dc=com" -W -f top.ldif
Enter LDAP Password: <I have no password set, so i just press enter>
adding new entry "dc=my-domain,dc=com"
ldap_add: Insufficient access

ldif_record() = 50

Is it that the record is already there ? Or do i have permission problems ?
This is a Redhat Linux machine, and i am logged in as a user who did not install ldap there.

Thanks


-----Original Message-----
From: Jose Gonzalez Gomez [mailto:jgonzalez@opentechnet.com]
Sent: Wednesday, September 08, 2004 9:10 PM
To: Jitender Bhatia
Subject: Re: Error Code 32 - No such object ?



    It seems you haven't created an entry for your top object 
(dc=my-domain,dc=com). Create a file called top.ldif with the following:

dn: dc=my-domain,dc=com
objectClass: dcObject
objectClass: organization
dc: my-domain
description: My domain description
o: My domain

    and then ldapadd -x -D "cn=Manager,dc=my-domain,dc=com" -W -f top.ldif

    Regards
    Jose

Jitender Bhatia wrote:

>When i try to connect from a LDAP Browser (Softerra) giving following information
>Host : <myLDAPServerHost> Port : 389
>Base DSN : dc=my-domain,dc=com
>
>I get a error message : ERROR 32 No such object. I do not know what the problem is. ?
>
>Using JExplorer Browser client with the same inputs i get following error :
>LDAP Error Code 32 - No such object - remaining name 'dc=my-domain,dc=com'
>
>Also, when i do : rpm -qa openldap i get this:
>openldap-2.0.27-11
>openldap-2.2.13-2
>
>I am not sure which of the above versions is installed.
>
>Thanks
>
>
>
>
>
>My /etc/openldap/slapd.conf looks like this :
>
># $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31 Kurt Exp $
>#
># See slapd.conf(5) for details on configuration options.
># This file should NOT be world readable.
>#
>include         /etc/openldap/schema/core.schema
>include         /etc/openldap/schema/cosine.schema
>include         /etc/openldap/schema/inetorgperson.schema
>include         /etc/openldap/schema/nis.schema
>include         /etc/openldap/schema/redhat/autofs.schema
>include         /etc/openldap/schema/redhat/kerberosobject.schema
>
># Define global ACLs to disable default read access.
>
># Do not enable referrals until AFTER you have a working directory
># service AND an understanding of referrals.
>#referral       ldap://root.openldap.org
>
>#pidfile        //var/run/slapd.pid
>#argsfile       //var/run/slapd.args
>
># Create a replication log in /var/lib/ldap for use by slurpd.
>#replogfile     /var/lib/ldap/master-slapd.replog
>
># Load dynamic backend modules:
># modulepath    /usr/sbin/openldap
># moduleload    back_ldap.la
># moduleload    back_ldbm.la
># moduleload    back_passwd.la
># moduleload    back_shell.la
>
>#
># The next three lines allow use of TLS for connections using a dummy test
># certificate, but you should generate a proper certificate by changing to
># /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
># slapd.pem so that the ldap user or group can read it.
># TLSCertificateFile /usr/share/ssl/certs/slapd.pem
># TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
># TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
>#
># Sample Access Control
>#       Allow read access of root DSE
>#       Allow self write access
>#       Allow authenticated users read access
>#       Allow anonymous users to authenticate
>#
>#access to dn="" by * read
>#access to *
>#       by self write
>#       by users read
>#       by anonymous auth
>#
># if no access controls are present, the default is:
>#       Allow read by all
>#
># rootdn can always write!
>
>#######################################################################
># ldbm database definitions
>#######################################################################
>
>database        ldbm
>suffix          "dc=my-domain,dc=com"
>#suffix         "o=My Organization Name,c=US"
>rootdn          "cn=Manager,dc=my-domain,dc=com"
>#rootdn         "cn=Manager,o=My Organization Name,c=US"
># Cleartext passwords, especially for the rootdn, should
># be avoided.  See slappasswd(8) and slapd.conf(5) for details.
># Use of strong authentication encouraged.
>#rootpw         secret
>#rootpw         {SSHA}AxI5/CRZ8pf22LAEiavWnk5K7kxZPaMg
># The database directory MUST exist prior to running slapd AND
># should only be accessible by the slapd/tools. Mode 700 recommended.
>directory       /var/lib/ldap
># Indices to maintain
>#index  objectClass,uid,uidNumber,gidNumber,memberUid   eq
>#index  cn,mail,surname,givenname                       eq,subinitial
># Replicas to which we should propagate changes
>#replica host=ldap-1.example.com:389 tls=yes
>#       bindmethod=sasl saslmech=GSSAPI
>#       authcId=host/ldap-master.example.com@EXAMPLE.COM
>
>
>  
>