[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: unknown LDAP result code (-30991)



> You are correct.  There is some form of bug in processing the error
> code. It as triggered by using ldapmodify without the -a switch.

This is not an error: if you use ldapmodify then you must use
an appropriate LDIF to have an add operation, e.g.

dn: <some dn>
changetype: add
<attribute values>

If you use ldapadd (or ldapmodify -a, which is the same)
then you can use an LDIF without changetype info.

>
> I still have an error which I would like to solve. Now when using the -a
> switch
>
> From the command line:
>
> C:\OpenLDAP Debug>ldapmodify -x -D "cn=Manager,dc=pivod,dc=com" -W -f
> example.ldif -a
> Enter LDAP Password:
> adding new entry "dc=pivod,dc=com"
> ldapmodify: update failed: dc=pivod,dc=com
> ldap_add: No such attribute (16)
>         additional info: value of naming attribute 'dc' is not present
> in
> entry
>
> My slapd.conf includes:
>
> include  c:/openldap-schema/core.schema
> include  c:/openldap-schema/pivod.schema
>
> database  bdb
> suffix  "dc=pivod,dc=com"
> rootdn  "cn=Manager,dc=pivod,dc=com"
> rootpw  secret
> directory c:/openldap-bdb
> index objectClass eq
>
>
> My ldif file is:
>
> dn: dc=pivod,dc=com
> objectclass: dcObject
> objectclass: organization
> o: Example Company
> dc: example

Now OpenLDAP enforces RFC2251 checks on correspondence
between entry and dn, so if you use dc=pivod in the rdn,
a "dc" attribute with the same value must be present in
the entry (note that for multivalued attrs you can also
have other values in the entry).

>
> dn: cn=Manager,dc=pivod,dc=com
> objectclass: organizationalRole
> cn: Manager

p.

-- 
Pierangelo Masarati
mailto:pierangelo.masarati@sys-net.it