[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: unknown LDAP result code (-30991)



> I am using openldap version 2.1.16 compiled with the Berkeley 4.1.25
> database.  These are the versions I am running, so there should be no
> problem, but there is.
>

I think my previous answer was incomplete.   It appears that you're
trying to modify an entry when the database does not exist, that's
why you get an error.  The bug is in the return code: slapd is not
returning an LDAP error code, but an error code from Berkeley db;
there is no doubt your problem lies somewhere else, though.
Try doing an add before a modify.

p.

>
>> Result code -30991 is DB_NOTFOUND in BDB 4.1. It sounds like you're
> running a
>> version of BDB that's newer than the one you compiled slapd with. The
>> back-bdb always checks for this result code, but in previous Berkeley
>> releases the DB_NOTFOUND symbol was defined as -30990. If your slapd
>> was compiled with the old value, it would miss the new value and
>> erroneously
> pass
>> it to the client.
>>
>>   -- Howard Chu
>>   Chief Architect, Symas Corp.       Director, Highland Sun
>>   http://www.symas.com               http://highlandsun.com/hyc
>>   Symas: Premier OpenSource Development and Support
>>
>> > -----Original Message-----
>> > From: owner-openldap-software@OpenLDAP.org
>> > [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Jeremy
>> Ardley
>>
>> > > > Here is the error message:
>> > > >
>> > > > ldapmodify -x -D "cn=Manager,dc=pivod,dc=com" -W -f example.ldif
>> Enter LDAP Password:
>> > > >
>> > > > modifying entry "dc=pivod,dc=com"
>> > > > ldapmodify: update failed: dc=pivod,dc=com
>> > > > ldap_modify: unknown LDAP result code (-30991)
>> > > >         additional info: internal error
>> > >
>> > > That's a db4 return code which erroneously
>> > > got into send_ldap_result(); can you trace
>> > > more exactly where it happened (e.g. higher
>> > > log level on the server side)?
>> >
>> > Here is the debug output from the server
>> >
>> > I started with a totally empty database by deleting all the
>> > db files before
>> > I started the slapd server.  I'm using berkely 4.1.25
>> >
>> > >>> dnPrettyNormal: <dc=pivod,dc=com>
>> > => ldap_bv2dn(dc=pivod,dc=com,0)
>> > <= ldap_bv2dn(dc=pivod,dc=com,0)=0
>> > => ldap_dn2bv(272)
>> > <= ldap_dn2bv(dc=pivod,dc=com,272)=0
>> > => ldap_dn2bv(272)
>> > <= ldap_dn2bv(dc=pivod,dc=com,272)=0
>> > <<< dnPrettyNormal: <dc=pivod,dc=com>, <dc=pivod,dc=com>
>> > modifications:
>> >         replace: objectclass
>> >                 multiple values
>> >         replace: o
>> >                 one value, length 15
>> >         replace: dc
>> >                 one value, length 7
>> > conn=0 op=1 MOD dn="dc=pivod,dc=com"
>> > conn=0 op=1 MOD attr=objectclass o dc
>> > bdb_dn2entry_rw("dc=pivod,dc=com")
>> > => bdb_dn2id_matched( "dc=pivod,dc=com" )
>> > <= bdb_dn2id_matched: no match
>> > bdb_modify: dc=pivod,dc=com
>> > bdb_dn2entry_rw("dc=pivod,dc=com")
>> > => bdb_dn2id_matched( "dc=pivod,dc=com" )
>> > <= bdb_dn2id_matched: no match
>> > bdb_modify: dn2entry failed (-30991)
>> > send_ldap_result: conn=0 op=1 p=3
>> > send_ldap_result: err=-30991 matched="" text="internal error"
>> > send_ldap_response: msgid=2 tag=103 err=-30991
>> > ber_flush: 29 bytes to sd 1072
>> >
>> >


-- 
Pierangelo Masarati
mailto:pierangelo.masarati@sys-net.it