[Date Prev][Date Next] [Chronological] [Thread] [Top]

Errors Creating Database w/ OpenLDAP 2.0.1



Hello,

I recently installed OpenLDAP 2.0.1 from the Debian 'Woody' packages.
I am trying to bootstrap the simplest of databases. I will include my
LDIF input file and slapd config file with this message.

I cannot insert the one entry into the database using either slapadd
or ldapadd. slapadd consistently tells me: 

slapadd init: initiated tool.
==>backsql_initialize()
<==backsql_initialize()
slapadd startup: initiated.
backend_startup: starting database
=> ldbm_cache_open( "/var/lib/ldap/id2entry.dbb", 7, 600 )
<= ldbm_cache_open NULL "/var/lib/ldap/id2entry.dbb" errno=0 reason="Success")
Could not open/create id2entry.dbb
slapadd: could not open database.

For the record, there are no files in /var/lib/ldap.

The following entry appears in the system log files after attempting
to run slapadd.

Sep 13 16:12:58 thor slapadd: ldbm_db_errcall(): ==> DB_DUPSORT requires DB_DUP
Sep 13 16:13:05 thor last message repeated 2 times

When I run ldapadd I get various error messages. The most popular one
seems to be "could not contact server". My /etc/hosts.allow has
ALL: ALL and my /etc/hosts.deny has nothing in it. A `ps afx` does
show that slapd is running. When I check the logs I see the following
error:

Sep 13 16:09:59 thor slapd[4961]: ldbm_db_errcall(): ==> environment not created using DB_THREAD
Sep 13 16:09:59 thor last message repeated 5 times

Does anyone have any insights as to why I am having these problems?

later,
joseph
-- 
the "LaterDude" @ (martinja@ice-works.com || ICQ #52640402)
http://www.ice-works.com/personal/LaterDude/index.html 

All opinions expressed are my own and not necessarily those of
my employer unless otherwise noted.
dn: dc=laterdude, dc=home
changetype: add
objectClass: dcObject
objectClass: Organization
dc: laterdude
o: LaterDude Ltd.
description: The LaterDude Corp
# This is the main ldapd configuration file.

# Schema and objectClass definitions
include		/etc/ldap/schema/core.schema

# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck	off

# Where clients are refered to if no
# match is found locally
# referral	ldap://ldap.four11.com

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile		/var/run/slapd.pid

# List of arguments that were passed to the server
argsfile	/var/run/slapd.args

# Read slapd.conf(5) for possible values
loglevel       8

#######################################################################
# ldbm database definitions
#######################################################################

# The backend type, ldbm, is the default standard
database	ldbm

# The base of your directory
suffix		"dc=laterdude,dc=home"

# Where the database file are physically stored
directory	"/var/lib/ldap"

# Set up a root entry
rootdn "cn=root,dc=LaterDude,dc=home"
rootpw "4995123"

# Set up indexes for the database
index sn,uid pres,eq
index cn pres,eq
index objectClass eq

# Save the time that the entry gets modified
lastmod on

# By default, only read access is allowed
defaultaccess	read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
access to dn=".*,ou=Roaming,dc="
	by dnattr=owner write

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
access to attribute=userPassword
	by dn="cn=root,ou=People,dc=" write
	by self write
	by * none

# The admin dn has full write access
access to * by dn="cn=root,ou=People,dc=laterdude,dc=home" write

# End of ldapd configuration file