[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#3900) olcDefaultSearchBase: value #0: <olcDefaultSearchBase> invalid DN 21 (Invalid syntax)



Full_Name: Samuel Tran
Version: 2.3.4
OS: Linux Debian Sarge
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (216.73.250.172)


I am testing OpenLDAP 2.3.4 + Berkeley DB .4.2.52 on a Debian Sarge server.

I successfully converted my slapd.conf to the new format slapd.d. I also
imported the latest dump from my production OpenLDAP server.

Now I am trying to start slapd using the new slapd.d:
/usr/local/libexec/slapd -F /etc/openldap/slapd.d -u ldap -d 255

I got the following error:
olcDefaultSearchBase: value #0: <olcDefaultSearchBase> invalid DN 21 (Invalid
syntax)

I cannot find any information on this directive in the admin guide
(http://www.openldap.org/doc/admin23/slapdconf2.html)

In my slapd.conf file, I do have that directive set up:
defaultsearchbase "dc=example,dc=com"
I can successfully start slapd using slapd.conf.


Below is the whole ouput when trying to start slapd using slapd.d:

# /usr/local/libexec/slapd -F /etc/openldap/slapd.d -u ldap -d 255
@(#) $OpenLDAP: slapd 2.3.4 (Jul 21 2005 17:11:16) $
        stran@fendi:/usr/local/src/openldap-2.3.4/servers/slapd
daemon_init: <null>
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: IPv6 socket() failed errno=97 (Address family not supported by
protocol)
daemon: initialized ldap:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_back_initialize: initialize BDB backend
bdb_back_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December
3, 2003)
hdb_back_initialize: initialize HDB backend
hdb_back_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December
3, 2003)
backend_startup_one: starting "cn=config"
=> str2entry: "dn: cn=config
objectClass: olcGlobal
cn: config
olcConfigFile: slapd.conf
olcConfigDir: /etc/openldap/slapd.d
olcAllows: bind_v2
olcAuthzPolicy: none
olcConcurrency: 0
olcConnMaxPending: 100
olcConnMaxPendingAuth: 1000
olcDefaultSearchBase: dc=example,dc=com
olcGentleHUP: FALSE
olcIdleTimeout: 0
olcIndexSubstrIfMaxLen: 4
olcIndexSubstrIfMinLen: 2
olcIndexSubstrAnyLen: 4
olcIndexSubstrAnyStep: 2
olcLocalSSF: 71
olcLogLevel: Stats
olcPasswordHash: {SSHA}
olcPidFile: /var/tmp/slapd.pid
olcReadOnly: FALSE
olcReplicationInterval: 0
olcReverseLookup: FALSE
olcSaslSecProps: noplain,noanonymous
olcSockbufMaxIncoming: 524288
olcSockbufMaxIncomingAuth: 16777215
olcThreads: 16
olcTLSCRLCheck: none
olcTLSVerifyClient: never
structuralObjectClass: olcGlobal
"
>>> dnPrettyNormal: <cn=config>
=> ldap_bv2dn(cn=config,0)
ldap_err2string
<= ldap_bv2dn(cn=config)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=config)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=config)=0 Success
<<< dnPrettyNormal: <cn=config>, <cn=config>
<= str2entry(cn=config) -> 0x81977b8
=> test_filter
    PRESENT
=> access_allowed: search access to "cn=config" "objectClass" requested
<= root access granted
<= test_filter 6
line 1 (slapd.conf)
line 1 (/etc/openldap/slapd.d)
line 1 (bind_v2)
line 1 (none)
line 1 (0)
line 1 (100)
line 1 (1000)
line 1 (dc=example,dc=com)
>>> dnPrettyNormal: <dc=example,dc=com>
=> ldap_bv2dn(dc=example,dc=com,0)
ldap_err2string
<= ldap_bv2dn(dc=example,dc=com)=0 Success
ldap_err2string
olcDefaultSearchBase: value #0: <olcDefaultSearchBase> invalid DN 21
(Invalid syntax)
send_ldap_result: conn=-1 op=0 p=0
send_ldap_result: err=19 matched="" text=""
slapd destroy: freeing system resources.
slapd stopped.
connections_destroy: nothing to destroy.