Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 7 Aug 2005 14:00:36 +0200 (CEST)
From:      Joerg Pulz <Joerg.Pulz@frm2.tum.de>
To:        fire67 <bettan@nerim.net>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: OpenLDAP and mails on freebsd
Message-ID:  <20050807135041.F39148@hades.admin.frm2>
In-Reply-To: <000c01c59aa8$01d8b610$0301a8c0@danielle>
References:  <000c01c59aa8$01d8b610$0301a8c0@danielle>

next in thread | previous in thread | raw e-mail | index | archive | help
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Sat, 6 Aug 2005, fire67 wrote:

> Hello , i'm on freebsd 5.4 and i use openldap-server-2.2.27 but i have a problem whith that :
>
> # ldapadd -x -D "cn=admin, dc=linux-win, dc=org" -W -f linux-win.ldif
> Enter LDAP Password:
> adding new entry "o=france,dc=linux-win,dc=org"
> ldap_add: No such object (32)
>
>
> My slapd.conf is :
>
> include         /usr/local/etc/openldap/schema/core.schema
> include         /usr/local/etc/openldap/schema/cosine.schema
> include         /usr/local/etc/openldap/schema/nis.schema
> include         /usr/local/etc/openldap/schema/inetorgperson.schema
> include         /usr/local/etc/openldap/schema/authldap.schema
>
> pidfile         /var/run/openldap/slapd.pid
> argsfile        /var/run/openldap/slapd.args
>
> access to *
>       by dn="cn=admin,dc=linux-win,dc=org" write
>       by * none
>
> database        bdb
> suffix          "dc=linux-win,dc=org"
> rootdn          "cn=admin,dc=linux-win,dc=org"
>
> rootpw          *******
>
> directory       /var/db/openldap-data
>
> index   objectClass     eq
>
>
>
> My linux-win.ldif is :
>
>
> dn:o=france,dc=linux-win,dc=org
> o: france
> objectClass: top
> objectClass: organization
> objectClass: CourierDomainAlias
> virtualdomain: mail.linux-win.org
> virtualdomainuser: mail.linux-win.org/
>
> dn:cn=admin,o=france,dc=masociete,dc=com
> cn: admin
> mail: admin@mail.linux-win.org
> maildrop: admin@mail.linux-win.org
> sn: Administrations
> objectClass: top
> objectClass: inetOrgPerson
> objectClass: CourierMailAlias
>
> dn:cn=flob2009,o=france,dc=linux-win,dc=org
> cn: flob2009
> gidNumber: 0
> mail: flob2009@mail.linux-win.org
> sn: Florian
> uidNumber: 0
> mailbox: mail.linux-win.org/flob2009/
> objectClass: top
> objectClass: inetOrgPerson
> objectClass: CourierMailAccount
> userPassword: {CRYPT}Qigb3vRISRuSo
> homeDirectory: /home/vmail/
>
> dn:cn=support,o=france,dc=linux-win.org,dc=org
> cn: support
> gidNumber: 0
> mail: support@mail.linux-win.org
> sn: Support
> uidNumber: 0
> mailbox: mail.linux-win.org/support/
> objectClass: top
> objectClass: inetOrgPerson
> objectClass: CourierMailAccount
> userPassword: {CRYPT}ie11d2640RGJQ
> homeDirectory: /home/vmail/
>
>
>
> I don't understand why it says no such object.

did you create an object for your configured suffix before trying to add 
any other objects? if not, the error message is completely right.

try to add the following with ldapadd:
dn: dc=linux-win,dc=org
objectClass: dcObject
objectClass: organization
dc: linux-win
o: My Organization

After that, you should be able to create your entries as long as they 
belong to the suffix you configured in your slapd.conf.
So please take a deeper look at your file, as some of the entries belong 
to other suffixes!

good luck
Joerg

- -- 
The beginning is the most important part of the work.
 				-Plato
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (FreeBSD)

iD8DBQFC9ffnSPOsGF+KA+MRAu7/AKDOXoJlPgShSGTKimd588TecFfYaQCbBQ7F
e6oNcS3/225Tfdp0EFZTNtg=
=pniz
-----END PGP SIGNATURE-----



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20050807135041.F39148>