[Date Prev][Date Next]
[Chronological]
[Thread]
[Top]
Re: Problems with using openldap
On Fri, 10 Dec 1999, Marc Eggeberger wrote:
> Hi there ...
>
> Installation went well without any problems ... but then I tried to add an
> entry as stated in the openldap faq:
>
> ews3:/tmp # cat 1.ldif
> dn: dc=everyware, dc=ch
> dc: everyware
> o: My Company
> objectclass: organization
> objectclass: dcObject
>
> dn: cn=Manager, dc=everyware, dc=ch
> cn: Manager
> sn: Manager
> objectclass: person
>
> then I did an:
>
> ews3:/tmp # ldapadd -D "cn=Manager, dc=everyware, dc=ch" -W < 1.ldif
> Enter LDAP Password:
> ldap_bind: No such object
>
>
> can someone help me? I mean, I'm not a newbie on Linux and so on (I'm admin
> at an ISP for some time now) but this ldap thing drives me crazy ...
> someone maybe has a working config and example ldif file which I can adapt?
>
> my sldap.conf:
> ews3:/etc/openldap # cat slapd.conf
> #
> # See slapd.conf(5) for details on configuration options.
> # This file should NOT be world readable.
> #
> include /etc/openldap/slapd.at.conf
> include /etc/openldap/slapd.oc.conf
> schemacheck off
> referral ldap://ldap.itd.umich.edu
>
> pidfile /var/slapd.pid
> argsfile /var/slapd.args
>
> #######################################################################
> # ldbm database definitions
> #######################################################################
>
> database ldbm
> suffix "dc=everyware, dc=ch"
> #suffix "o=Your Organization Name, c=US"
> directory /usr/tmp
> rootdn "cn=root, dc=everyware, dc=ch"
you need to change the above line to match the object you're trying to
create ie
rootnd "cn=Manager, dc=everywhere, dc=ch
If you're having trouble with LDAP I would strongly recommed
Understanding and Deploying LDAP
Directory Servers" by Howes, Smith, and Good
Macmillian Technical Publishing ISDB 1-57870-070-1
It's a bit of a doorstop but it is a very good book.