[Date Prev][Date Next] [Chronological] [Thread] [Top]

help ldap_add: Operations error



hello there ldapers

i have been searching on google and the mailing list archives for a solution 
to this problem but have not yoet found one.  i am running rh7.3 with 
openldap-2.0.23-4 rpms installed.  i read the admin guide on the website, 
went through the example configuration, and everything worked fine.  but now 
that i have changed my configuration files to reflect my own organization i 
get the error "ldap_add: Operations error" upon using ldapadd with an ldif 
file. i have included all my relevant files and the debuging output. any help 
would be greatly appreciated.  thanks for your time.

jeb winders
winders@math.sc.edu
 
----------------------
-----------Output-----

[root@batman openldap]# killall slapd
[root@batman openldap]# /etc/rc.d/init.d/ldap start
Starting slapd:                                            [  OK  ]
[root@batman openldap]# ldapadd -x -d 3 -D "cn=Manager,o=imi" -v -W -f 
Organization.ldif
ldap_initialize( <DEFAULT> )
ldap_create
Enter LDAP Password:
ldap_bind_s
ldap_simple_bind_s
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_new_connection
ldap_int_open_connection
ldap_connect_to_host: 127.0.0.1
ldap_new_socket: 4
ldap_prepare_socket: 4
ldap_connect_to_host: Trying 127.0.0.1:389
ldap_connect_timeout: fd: 4 tm: -1 async: 0
ldap_ndelay_on: 4
ldap_is_sock_ready: 4
ldap_ndelay_off: 4
ldap_int_sasl_open: host=batman.school.edu
ldap_open_defconn: successful
ldap_send_server_request
ber_flush: 36 bytes to sd 4
  0000:  30 22 02 01 01 60 1d 02  01 03 04 10 63 6e 3d 4d   0"...`......cn=M
  0010:  61 6e 61 67 65 72 2c 6f  3d 69 6d 69 80 06 73 65   anager,o=imi..se
  0020:  63 72 65 74                                        cret
ldap_write: want=36, written=36
  0000:  30 22 02 01 01 60 1d 02  01 03 04 10 63 6e 3d 4d   0"...`......cn=M
  0010:  61 6e 61 67 65 72 2c 6f  3d 69 6d 69 80 06 73 65   anager,o=imi..se
  0020:  63 72 65 74                                        cret
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: 127.0.0.1  port: 389  (default)
  refcnt: 2  status: Connected
  last used: Mon Jun 10 15:36:09 2002

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
do_ldap_select
read1msg: msgid 1, all 1
ber_get_next
ldap_read: want=1, got=1
  0000:  30                                                 0
ldap_read: want=1, got=1
  0000:  0c                                                 .
ldap_read: want=12, got=12
  0000:  02 01 01 61 07 0a 01 00  04 00 04 00               ...a........
ber_get_next: tag 0x30 len 12 contents:
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({iaa) ber:
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection
ldap_free_connection: refcnt 1
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_scanf fmt (}) ber:
ldap_msgfree
add objectclass:
        top
        organization
add o:
        imi
add description:
        Industrial Mathematics Institute
adding new entry "o=imi"
ldap_add
ldap_send_initial_request
ldap_send_server_request
ber_flush: 115 bytes to sd 4
  0000:  30 71 02 01 02 68 6c 04  05 6f 3d 69 6d 69 30 63   0q...hl..o=imi0c
  0010:  30 22 04 0b 6f 62 6a 65  63 74 63 6c 61 73 73 31   0"..objectclass1
  0020:  13 04 03 74 6f 70 04 0c  6f 72 67 61 6e 69 7a 61   ...top..organiza
  0030:  74 69 6f 6e 30 0a 04 01  6f 31 05 04 03 69 6d 69   tion0...o1...imi
  0040:  30 31 04 0b 64 65 73 63  72 69 70 74 69 6f 6e 31   01..description1
  0050:  22 04 20 49 6e 64 75 73  74 72 69 61 6c 20 4d 61   ". Industrial Ma
  0060:  74 68 65 6d 61 74 69 63  73 20 49 6e 73 74 69 74   thematics Instit
  0070:  75 74 65                                           ute
ldap_write: want=115, written=115
  0000:  30 71 02 01 02 68 6c 04  05 6f 3d 69 6d 69 30 63   0q...hl..o=imi0c
  0010:  30 22 04 0b 6f 62 6a 65  63 74 63 6c 61 73 73 31   0"..objectclass1
  0020:  13 04 03 74 6f 70 04 0c  6f 72 67 61 6e 69 7a 61   ...top..organiza
  0030:  74 69 6f 6e 30 0a 04 01  6f 31 05 04 03 69 6d 69   tion0...o1...imi
  0040:  30 31 04 0b 64 65 73 63  72 69 70 74 69 6f 6e 31   01..description1
  0050:  22 04 20 49 6e 64 75 73  74 72 69 61 6c 20 4d 61   ". Industrial Ma
  0060:  74 68 65 6d 61 74 69 63  73 20 49 6e 73 74 69 74   thematics Instit
  0070:  75 74 65                                           ute
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: 127.0.0.1  port: 389  (default)
  refcnt: 2  status: Connected
  last used: Mon Jun 10 15:36:09 2002

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
do_ldap_select
read1msg: msgid 2, all 1
ber_get_next
ldap_read: want=1, got=1
  0000:  30                                                 0
ldap_read: want=1, got=1
  0000:  0c                                                 .
ldap_read: want=12, got=12
  0000:  02 01 02 69 07 0a 01 01  04 00 04 00               ...i........
ber_get_next: tag 0x30 len 12 contents:
ldap_read: message type add msgid 2, original id 2
ber_scanf fmt ({iaa) ber:
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection
ldap_free_connection: refcnt 1
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_scanf fmt (}) ber:
ldap_msgfree
ldap_perror
ldap_add: Operations error

ldif_record() = 1
ldap_unbind
ldap_free_connection
ldap_send_unbind
ber_flush: 7 bytes to sd 4
  0000:  30 05 02 01 03 42 00                               0....B.
ldap_write: want=7, written=7
  0000:  30 05 02 01 03 42 00                               0....B.
ldap_free_connection: actually freed

------------------------------------
-------Organization.ldif------------

dn: o=imi
objectclass:top
objectclass:organization
o:imi
description:Industrial Mathematics Institute



dn: cn=Manager,o=imi
objectclass:person
objectclass:organizationalRole
objectclass:inetorgperson
cn:Manager
sn:Manager
uid:Manager

dn: ou=accounts,o=imi
objectclass:organizationalUnit
ou:accounts

---------------------------
-----------slapd.conf------

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31 
kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/etc/openldap/schema/core.schema
include		/etc/openldap/schema/cosine.schema
include		/etc/openldap/schema/inetorgperson.schema
include		/etc/openldap/schema/nis.schema
include		/etc/openldap/schema/redhat/rfc822-MailMember.schema
include		/etc/openldap/schema/redhat/autofs.schema
include		/etc/openldap/schema/redhat/kerberosobject.schema
schemacheck	off
# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

#pidfile	//var/run/slapd.pid
#argsfile	//var/run/slapd.args

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile	/var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath	/usr/sbin/openldap
# moduleload	back_ldap.la
# moduleload	back_ldbm.la
# moduleload	back_passwd.la
# moduleload	back_shell.la

#
# The next two lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
#
# Sample Access Control
#	Allow read access of root DSE
#	Allow self write access
#	Allow authenticated users read access
#	Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#	by self write
#	by users read
#	by anonymous auth
#
# if no access controls are present, the default is:
#	Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database	ldbm
#suffix		"dc=my-domain,dc=com"
suffix		"o=imi"
#rootdn		"cn=Manager,dc=my-domain,dc=com"
rootdn		"cn=Manager,o=imi"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw		secret
# rootpw		{crypt}ijFYNcSNctBYg
# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory	/var/lib/ldap
# Indices to maintain
index	objectClass,uid,uidNumber,gidNumber,memberUid	eq
index	cn,mail,surname,givenname			eq,subinitial
# Replicas to which we should propagate changes
#replica host=ldap-1.example.com:389 tls=yes
#	bindmethod=sasl saslmech=GSSAPI
#	authcId=host/ldap-master.example.com@EXAMPLE.COM

---------------------------
-----------ldap.conf-------

# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.4.8.6 2000/09/05 
17:54:38 kurt Exp $
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

#BASE	dc=example, dc=com
#URI	ldap://ldap.example.com ldap://ldap-master.example.com:666

#SIZELIMIT	12
#TIMELIMIT	15
#DEREF		never
HOST 127.0.0.1
BASE o=imi