[Date Prev][Date Next] [Chronological] [Thread] [Top]

Operations error while attempting to delete a leaf



This is a failed delete attempt on OpenLDAP on an Alphaev6 OSF, using
--back-ldbm=db2, Sleepycat db 2.7.5.

The key two lines below appear to be:

<= id2children_remove -1 (idl_delete)
<=- ldbm_back_delete: operations error NEWSHOST=LOCALHOST,UID=899,O=XXXXXX.ORG

Wondering if this was a corrupt id2children database, I dumped the database
via ldbmcat and reloaded with ldif2id2children, but still get the same error.

I haven't dug too deeply yet, and am willing to get into it, but I'd like
to get some clues first.

Kurt?  Anybody?

TIA,
Randy Kunkee
NeoSoft Inc.

do_delete
do_delete: dn (newshost=localhost,uid=899,o=xxxxxx.org)
DEL dn="NEWSHOST=LOCALHOST,UID=899,O=XXXXXX.ORG"
==> ldbm_back_delete: NEWSHOST=LOCALHOST,UID=899,O=XXXXXX.ORG
dn2entry_w: dn: "NEWSHOST=LOCALHOST,UID=899,O=XXXXXX.ORG"
=> dn2id( "NEWSHOST=LOCALHOST,UID=899,O=XXXXXX.ORG" )
=> ldbm_cache_open( "/server/openldap-db/dn2id.dbb", 7, 600 )
<= ldbm_cache_open (cache 0)
<= dn2id 11591
=> id2entry_w( 11591 )
=> ldbm_cache_open( "/server/openldap-db/id2entry.dbb", 7, 600 )
<= ldbm_cache_open (cache 1)
=> str2entry
<= str2entry 0x140040100
entry_rdwr_wlock: ID: 11591
<= id2entry_w( 11591 ) (disk)
=> has_children( 11591 )
=> ldbm_cache_open( "/server/openldap-db/id2children.dbb", 7, 600 )
ldbm_cache_open (blksize 8192) (maxids 1022) (maxindirect 4)
<= ldbm_cache_open (opened 2)
<= has_children( 11591 ): no
dn2entry_w: dn: "UID=899,O=XXXXXX.ORG"
=> dn2id( "UID=899,O=XXXXXX.ORG" )
=> ldbm_cache_open( "/server/openldap-db/dn2id.dbb", 7, 600 )
<= ldbm_cache_open (cache 0)
<= dn2id 795
=> id2entry_w( 795 )
=> ldbm_cache_open( "/server/openldap-db/id2entry.dbb", 7, 600 )
<= ldbm_cache_open (cache 1)
=> str2entry
<= str2entry 0x14046fa00
entry_rdwr_wlock: ID: 795
<= id2entry_w( 795 ) (disk)

=> access_allowed: entry (uid=899,o=xxxxxx.org) attr (children)

=> acl_get: entry (uid=899,o=xxxxxx.org) attr (children)
<= acl_get: no acl applicable to database root

=> acl_access_allowed: write access to entry "uid=899,o=xxxxxx.org"

=> acl_access_allowed: write access to value "any" by "UID=ADMIN,O=XXXXXX.ORG"
<= acl_access_allowed: granted to database root

=> access_allowed: exit (uid=899,o=xxxxxx.org) attr (children)
=> id2children_remove( 795, 11591 )
=> ldbm_cache_open( "/server/openldap-db/id2children.dbb", 7, 600 )
<= ldbm_cache_open (cache 2)
<= id2children_remove -1 (idl_delete)
<=- ldbm_back_delete: operations error NEWSHOST=LOCALHOST,UID=899,O=XXXXXX.ORG
send_ldap_result 1::
ber_flush: 14 bytes to sd 6
         0 0c 02 01 02  k 07 0a 01 01 04 00 04 00 
conn=0 op=1 RESULT err=1 tag=107 nentries=0
====> cache_return_entry_w
entry_rdwr_wunlock: ID: 795
====> cache_return_entry_w
entry_rdwr_wunlock: ID: 11591
listening for connections on 3, activity on: 6r
before select active_threads 0
select activity on 1 descriptors
activity on: 6r
read activity on 6
ber_get_next
ber_get_next: tag 0x30 len 5 contents:
ber_dump: buf 0x14003f840, ptr 0x14003f840, end 0x14003f845
          current len 5, contents:
        02 01 03  B 00 
do_unbind