[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldap_add: Operations error (Windows)



Hallo,

Thnx for the tip, but slapadd doesn't work at me. I'm a really beginner :) I
tried it, but it didn't find the database, and I don't don't where  I should
search for this database, and why it doesn't find  it.

After running slapadd:

C:\openldap>slapadd -f slapd.conf -d 3
slapadd init: initiated tool.
slapadd startup: initiated.
backend_startup: starting database
=> ldbm_cache_open( "id2entry.dbb", 9, 600 )
<= ldbm_cache_open NULL "id2entry.dbb" errno=2 reason="No such file or
directory")
Could not open/create id2entry.dbb
slapadd: could not open database.

My slapd.conf
---------------

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31
kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include    c:/openldap/schema/core.schema
include        c:/openldap/schema/cosine.schema
include        c:/openldap/schema/inetorgperson.schema
include        c:/openldap/schema/nis.schema
# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile  c:/winnt/slapd.pid
argsfile   c:/winnt/slapd.args

# Load dynamic backend modules:
# modulepath %MODULEDIR%
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

#
# Sample Access Control
# Allow read access of root DSE
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default is:
# Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database ldbm
suffix  "o=szte,c=hu"
rootdn  "ou=People,o=szte,c=hu"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw  secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory c:/openldap/openldap-ldbm
# Indices to maintain
index objectClass eq



Thnx Georg

> it seems that your data base is empty, and you attempt to add root dn
> through client.
> maybe it is forbidden, you should try adding root dn through slapdadd in
> local.
> then add other dns under root dn.
>
> -----原始邮件-----
> 发件人: Suveges.Gyorgy@stud.u-szeged.hu
> [mailto:Suveges.Gyorgy@stud.u-szeged.hu]
> 发送时间: 2003年3月5日 10:15
> 收件人: OpenLDAP-software@OpenLDAP.org
> 主题: ldap_add: Operations error (Windows)
>
>
> Hallo!
>
> Please help! I'm using openldap (2.0.19) with Windows. And when I'd like
to
> add a directory to my ldap, OPeration error occured, and I don't know why
> My ldif file. I'm using Oracle, too. (It has also LDAP) I'm attaching the
> output of ldapmodify and the slapd.conf. Thnx for the help.
>
> my base.ldif
>  dn: ou=People,o=szte,c=hu
>   ou: People
>   objectClass: organizationalUnit
>
> In command-line
> C:\openldap>ldapmodify -a -x -D "ou=People,o=szte,c=hu" -w secret -f
> base.ldif -d 3
>
>
>
> ldap_create
> ldap_bind_s
> ldap_simple_bind_s
> ldap_sasl_bind_s
> ldap_sasl_bind
> ldap_send_initial_request
> ldap_new_connection
> ldap_int_open_connection
> ldap_connect_to_host: localhost
> ldap_new_socket: 432
> ldap_prepare_socket: 432
> ldap_connect_to_host: Trying 127.0.0.1:389
> ldap_connect_timeout: fd: 432 tm: -1 async: 0
> ldap_ndelay_on: 432
> ldap_is_sock_ready: 432
> ldap_ndelay_off: 432
> ldap_int_sasl_open: host=localhost
> ldap_open_defconn: successful
> ldap_send_server_request
> ber_flush: 41 bytes to sd 432
>   0000:  30 27 02 01 01 60 22 02  01 03 04 15 6f 75 3d 50
0'...`".....ou=P
>   0010:  65 6f 70 6c 65 2c 6f 3d  73 7a 74 65 2c 63 3d 68
eople,o=szte,c=h
>   0020:  75 80 06 73 65 63 72 65  74                        u..secret
> ldap_write: want=41, written=41
>   0000:  30 27 02 01 01 60 22 02  01 03 04 15 6f 75 3d 50
0'...`".....ou=P
>   0010:  65 6f 70 6c 65 2c 6f 3d  73 7a 74 65 2c 63 3d 68
eople,o=szte,c=h
>   0020:  75 80 06 73 65 63 72 65  74                        u..secret
> ldap_result msgid 1
> ldap_chkResponseList for msgid=1, all=1
> ldap_chkResponseList returns NULL
> wait4msg (infinite timeout), msgid 1
> wait4msg continue, msgid 1, all 1
> ** Connections:
> * host: localhost  port: 389  (default)
>   refcnt: 2  status: Connected
>   last used: Wed Mar 05 03:06:09 2003
>
> ** Outstanding Requests:
>  * msgid 1,  origid 1, status InProgress
>    outstanding referrals 0, parent count 0
> ** Response Queue:
>    Empty
> ldap_chkResponseList for msgid=1, all=1
> ldap_chkResponseList returns NULL
> do_ldap_select
> read1msg: msgid 1, all 1
> ber_get_next
> ldap_read: want=1, got=1
>   0000:  30                                                 0
> ldap_read: want=1, got=1
>   0000:  0c                                                 .
> ldap_read: want=12, got=12
>   0000:  02 01 01 61 07 0a 01 00  04 00 04 00               ...a........
> ber_get_next: tag 0x30 len 12 contents:
> ldap_read: message type bind msgid 1, original id 1
> ber_scanf fmt ({iaa) ber:
> read1msg:  0 new referrals
> read1msg:  mark request completed, id = 1
> request 1 done
> res_errno: 0, res_error: <>, res_matched: <>
> ldap_free_request (origid 1, msgid 1)
> ldap_free_connection
> ldap_free_connection: refcnt 1
> ldap_parse_result
> ber_scanf fmt ({iaa) ber:
> ber_scanf fmt (}) ber:
> ldap_msgfree
> ldap_add
> ldap_send_initial_request
> ldap_send_server_request
> ber_flush: 85 bytes to sd 432
>   0000:  30 53 02 01 02 68 4e 04  15 6f 75 3d 50 65 6f 70
0S...hN..ou=Peop
>   0010:  6c 65 2c 6f 3d 73 7a 74  65 2c 63 3d 68 75 30 35
le,o=szte,c=hu05
>   0020:  30 0e 04 02 6f 75 31 08  04 06 50 65 6f 70 6c 65
0...ou1...People
>   0030:  30 23 04 0b 6f 62 6a 65  63 74 43 6c 61 73 73 31
0#..objectClass1
>   0040:  14 04 12 6f 72 67 61 6e  69 7a 61 74 69 6f 6e 61
...organizationa
>   0050:  6c 55 6e 69 74                                     lUnit
> ldap_write: want=85, written=85
>   0000:  30 53 02 01 02 68 4e 04  15 6f 75 3d 50 65 6f 70
0S...hN..ou=Peop
>   0010:  6c 65 2c 6f 3d 73 7a 74  65 2c 63 3d 68 75 30 35
le,o=szte,c=hu05
>   0020:  30 0e 04 02 6f 75 31 08  04 06 50 65 6f 70 6c 65
0...ou1...People
>   0030:  30 23 04 0b 6f 62 6a 65  63 74 43 6c 61 73 73 31
0#..objectClass1
>   0040:  14 04 12 6f 72 67 61 6e  69 7a 61 74 69 6f 6e 61
...organizationa
>   0050:  6c 55 6e 69 74                                     lUnit
> ldap_result msgid 2
> ldap_chkResponseList for msgid=2, all=1
> ldap_chkResponseList returns NULL
> wait4msg (infinite timeout), msgid 2
> wait4msg continue, msgid 2, all 1
> ** Connections:
> * host: localhost  port: 389  (default)
>   refcnt: 2  status: Connected
>   last used: Wed Mar 05 03:06:09 2003
>
> ** Outstanding Requests:
>  * msgid 2,  origid 2, status InProgress
>    outstanding referrals 0, parent count 0
> ** Response Queue:
>    Empty
> ldap_chkResponseList for msgid=2, all=1
> ldap_chkResponseList returns NULL
> do_ldap_select
> read1msg: msgid 2, all 1
> ber_get_next
> ldap_read: want=1, got=1
>   0000:  30                                                 0
> ldap_read: want=1, got=1
>   0000:  0c                                                 .
> ldap_read: want=12, got=12
>   0000:  02 01 02 69 07 0a 01 01  04 00 04 00               ...i........
> ber_get_next: tag 0x30 len 12 contents:
> ldap_read: message type add msgid 2, original id 2
> ber_scanf fmt ({iaa) ber:
> read1msg:  0 new referrals
> read1msg:  mark request completed, id = 2
> request 2 done
> res_errno: 0, res_error: <>, res_matched: <>
> ldap_free_request (origid 2, msgid 2)
> ldap_free_connection
> ldap_free_connection: refcnt 1
> ldap_parse_result
> ber_scanf fmt ({iaa) ber:
> ber_scanf fmt (}) ber:
> ldap_msgfree
> ldap_perror
> ldap_add: Operations error
> ldif_record() = 1
> ldap_unbind
> ldap_free_connection
> ldap_send_unbind
> ber_flush: 7 bytes to sd 432
>   0000:  30 05 02 01 03 42 00                               0....B.
> ldap_write: want=7, written=7
>   0000:  30 05 02 01 03 42 00                               0....B.
> ldap_free_connection: actually freed
>
>
>