[Date Prev][Date Next] [Chronological] [Thread] [Top]

error 65 when adding attributes



I am sort of new to LDAP and am having a small problem. I have 
downloaded the OpenLDAP 2.1.21 from the openLDAP website, compiled it, 
and have installed the BDB 4.1.25 database. I am running this on a 
freshly loaded Redhat9 PC.

I went through the Quick start guide and created the sample entries. 
Everything went fine. I was able to add the sample entries outlined in 
the QuickStart guide using the ldapadd command to read the suggested 
example.ldif file. 

However, I am trying to add in other objects like email and some others 
and am getting an error 65, Object Class Violation. I get this error 
quite a bit when trying to add entries or add attributed to entries. I 
have made sure the schema's are specified in the slapd.conf file as 
outlined below. 

Is there something I am missing here? I see the email attribute in the 
core.schema file so, I should be able to add it right? I am just taking 
the default setup as outlined in the quickstart guide and trying to add 
in the uid attribute and email attribute and am getting the error65. 

I am saving all the error generated by slapd to a /var/log/slapd file. 
Here is the line from that file when I tried to add an email attribute 
to a record that is already there:

conn=1 op=11 RESULT tag=103 err=65 text=attribute 'email' not allowed.


I have tried to add this both using a java based LDAP admin client and 
by using the ldapadd command line utility and in each case, I am getting 
this error 65.





Here is my sldap.conf file. It is pretty much the default config file:

include         /usr/local/etc/openldap/schema/core.schema
include         /usr/local/etc/openldap/schema/cosine.schema
include         /usr/local/etc/openldap/schema/inetorgperson.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org 

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

loglevel -1

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# Sample security restrictions
#
#   Disallow clear text exchange of passwords
# disallow bind_simple_unprotected
#
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy is:
#       Allow read by all
#
# rootdn can always write!


#######################################################################
# ldbm database definitions
#######################################################################

database        bdb
suffix          "dc=test,dc=com"
rootdn          "cn=Manager,dc=test,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /usr/local/var/openldap-data
# Indices to maintain
index   objectClass     eq