My Oracle Support Banner

LDAP Commands Fail With Errors For LDIF Files FTP'd and Newly Created LDIF Files (Doc ID 360016.1)

Last updated on AUGUST 30, 2023

Applies to:

Oracle Internet Directory - Version 9.0.4 and later
Information in this document applies to any platform.

Symptoms

ldapmodify to replace an attribute value in Oracle Internet Directory (OID) ldap server fails with:

ldap_modify: Undefined attribute type
ldap_modify: additional info: Attribute dn is not supported in schema

Or, ldapadd fails with:

ldap_add: Object class violation
ldap_add: additional info: Failed to find dn in mandatory or optional attribute list.

Or, ldapmodify to replace an attribute value fails with:

ldap_modify: Constraint violation
ldap_modify: additional info:
     is not defined in Admin Domain

Or, ldapmodify to add a custom attribute to OID schema fails with:

modifying entry cn=subschemasubentry
ldap_modify: Constraint violation
ldap_modify: additional info: syntax, <syntax oid, e.g., 1.3.6.1.4.1.1466.115.121.1.15>), not defined

Or, ldapmodify to add a custom objectclass referencing a custom attribute (which got loaded with the wrong name also due to incorrect ldif file syntax) fails with:

modifying entry cn=subschemasubentry
ldap_modify: Constraint violation
ldap_modify: additional info: Optional attribute <custom attribute name> is not defined in Admin Domain cn=oracle internet directory

 

Changes

 

Cause

To view full details, sign in with your My Oracle Support account.

Don't have a My Oracle Support account? Click to get started!


In this Document
Symptoms
Changes
Cause
Solution

My Oracle Support provides customers with access to over a million knowledge articles and a vibrant support community of peers and Oracle experts.