Howard Bryden wrote:
Folks,

I'm running OpenLDAP 2.3.39 as built by the HP Porting and Archiving Center at _http://hpux.connect.org.uk/hppd/hpux/Networking/Misc/openldap-2.3.39/_ on a HPUX 11.31 Itanium box.

The* slapd.conf* file is as follows:

*include         /tmp/ldap/etc/core.schema*
*include         /tmp/ldap/etc/cosine.schema*
*include         /tmp/ldap/etc/inetorgperson.schema*
*threads 2*

*pidfile         /tmp/ldap/var/ldap-slapd.pid*
*argsfile        /tmp/ldap/var/ldap-slapd.args*
*sizelimit       100000*

*database        bdb*
*suffix          "o=QLDGOV,c=au"*
*rootdn          "cn=Manager,o=QLDGOV,c=au"*
*rootpw          secret*
*directory       /tmp/ldap/bdb*


The LDAP tree is of the "traditional" type (i.e. not Internet naming), the trivial LDIF file is as follows:

*dn: o=QLDGOV,c=au*
*o: QLDGOV*
*objectClass: top*
*objectClass: organization*

*dn: ou=users,o=QLDGOV,c=au*
*ou: users*
*objectClass: top*
*objectClass: organizationalUnit*


The database is initialized and started without any problem:

*# cd /tmp/ldap*
*# slapadd -f etc/slapd.conf -l var/ldif.2*
bdb_db_open: Warning - No DB_CONFIG file found in directory /tmp/ldap/bdb: (2)
Expect poor performance for suffix o=QLDGOV,c=au.
*# slapd -f etc/slapd.conf -n ldap_slapd -u root -g sys -h ldap://kpuxt1:4021 ldap://localhost:4021 -d 99999*

An offline LDIF is also correctly generated:

*# slapcat -b o=QLDGOV,c=au -l ldif.3 -f etc/slapd.conf*
bdb_db_open: Warning - No DB_CONFIG file found in directory /tmp/ldap/bdb: (2)
Expect poor performance for suffix o=QLDGOV,c=au.

*kpuxt1:/tmp/ldap # cat ldif.3*
dn: o=QLDGOV,c=au
o: QLDGOV
objectClass: top
objectClass: organization
structuralObjectClass: organization
entryUUID: 903e314a-4242-102c-9811-c79e5db0b544
creatorsName: cn=Manager,o=QLDGOV,c=au
modifiersName: cn=Manager,o=QLDGOV,c=au
createTimestamp: 20071219055410Z
modifyTimestamp: 20071219055410Z
entryCSN: 20071219055410Z#000000#00#000000

dn: ou=users,o=QLDGOV,c=au
ou: users
objectClass: top
objectClass: organizationalUnit
structuralObjectClass: organizationalUnit
entryUUID: 903fd7c0-4242-102c-9812-c79e5db0b544
creatorsName: cn=Manager,o=QLDGOV,c=au
modifiersName: cn=Manager,o=QLDGOV,c=au
createTimestamp: 20071219055410Z
modifyTimestamp: 20071219055410Z
entryCSN: 20071219055410Z#000001#00#000000

*kpuxt1:/tmp/ldap #*


Yet an online query with* ldapsearch* causes* slapd* to coredump with a bus error:

*# ldapsearch -v -D cn=Manager,o=QLDGOV,c=au -x -w secret -H ldap://10.2.82.92:4021 -b o=QLDGOV,c=au -z 0 (objectclass=*)*

ldap_initialize( ldap://10.2.82.92:4021 )
filter: (objectclass=*)
requesting: All userApplication attributes
# extended LDIF
#
# LDAPv3
# base <o=QLDGOV,c=au> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

ldap_result: Can't contact LDAP server (-1)
24206 Bus error(coredump)


As I used the* -d* option to* slapd* to generate debug output, I caught that in* /var/tmp/slapd_ldap.trc*, which is attached.
<<slapd_ldap.trc>>
However I/ was/ able to successfully run the trivial example given in the "Quick-Start Guide" section of the/ OpenLDAP Software 2.3 Administrator's Guide/, but of course in that example the directory tree followed the Internet naming style, not the traditional style.

Is there some simple problem with the LDIF and/or config file that I'm missing here???


Yeah:

bdb_back_initialize: initialize BDB backend
bdb_back_initialize: Berkeley DB 4.6.21: (September 27, 2007)

2.3.x should be used with BDB 4.6

Also, you're better served e-mailing the OpenLDAP lists.

Thanks.


--
Kind Regards,

Gavin Henry.
Managing Director.

T +44 (0) 1224 279484
M +44 (0) 7930 323266
F +44 (0) 1224 824887
E [EMAIL PROTECTED]

Open Source. Open Solutions(tm).

http://www.suretecsystems.com/

---
You are currently subscribed to ldap@umich.edu as: [EMAIL PROTECTED]
To unsubscribe send email to [EMAIL PROTECTED] with the word UNSUBSCRIBE as the 
SUBJECT of the message.

Reply via email to