[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldap_search: No such object



I am trying to use openldap 1.2.10 under Solaris 8. We are using openldap
with SAS 8.1 (8e) which is only compatible with openldap version 1. I
compiled the code using gcc with the following options:

	env \
	ac_cv_func_pthread_create=no ol_cv_kthread_flag=no \
	ol_cv_pthread_flag=no ol_cv_pthreads_flag=no \
	ol_cv_thread_flag=no \
	CPPFLAGS="-I/usr/local/BerkeleyDB/include" \
	LDFLAGS="-L/usr/local/BerkeleyDB/lib" \
	./configure \
	--with-ldbm-api=db2 \
	--with-threads (I have also compiled it without this option)

My slapd.conf looks like this:
	#
	# See slapd.conf(5) for details on configuration options.
	# This file should NOT be world readable.
	#
	include         /usr/local/etc/openldap/slapd.at.conf
	include         /usr/local/etc/openldap/slapd.oc.conf
	schemacheck     off
	#referral       ldap://root.openldap.org/

	pidfile         /usr/local/var/slapd.pid
	argsfile        /usr/local/var/slapd.args
	
	# turns on logging to /var/local/debug!  must restart syslogd as
well
	loglevel        -1

	
#######################################################################
	# ldbm database definitions
	
#######################################################################

	database        ldbm
	#suffix         "dc=globaleventures, dc=com"
	suffix          "o=Global eVentures, c=US"
	#rootdn         "cn=Manager, dc=globaleventures, dc=com"
	#rootdn         "cn=root, dc=globaleventures, dc=com"
	rootdn          "cn=Manager, o=Global eVentures, c=US"
	rootpw          secret
	# cleartext passwords, especially for the rootdn, should
	# be avoid.  See slapd.conf(5) for details.
	directory       /usr/local/etc/openldap/db

I start slapd and then do an ldapsearch (per the Quick Start instructions)
to look at the inital contents of the database.  If I enter the command
"ldapsearch -b 'o=Global eVentures, c=US' objectclass=*", I get the error
"ldap_search: No such object".

I've run slapd with -d 255, and the output when I run this query is:

	select activity on 1 descriptors
	new connection on 5
	activity on:
	listening for connections on 3, activity on: 5r
	before select active_threads 0
	select activity on 1 descriptors
	activity on: 5r
	read activity on 5
	ber_get_next
	ber_get_next: tag 0x30 len 37 contents:
	ber_dump: buf 0xa1a98, ptr 0xa1a98, end 0xa1abd
	          current len 37, contents:
	        02 01 01  c 20 04 00 0a 01 02 0a 01 00 02 01 00
	        02 01 00 01 01 00 87 0b  o  b  j  e  c  t  c  l
	         a  s  s  0 00
	do_search
	SRCH "" 2 0    0 0 0
	begin get_filter
	PRESENT
	listening for connections on 3, activity on: 5rend get_filter 0
	    filter: (objectclass=*)
	    attrs:

	before select active_threads 1
	send_ldap_result 32::
	ber_flush: 14 bytes to sd 5
 	        0 0c 02 01 01  e 07 0a 01 20 04 00 04 00
	select activity on 1 descriptors
	activity on: 5r
	read activity on 5
	ber_get_next
	ber_get_next: tag 0x30 len 5 contents:
	ber_dump: buf 0xa7928, ptr 0xa7928, end 0xa792d
	          current len 5, contents:
	        02 01 02  B 00
	do_unbind
	listening for connections on 3, activity on: 5r
	before select active_threads 1
	select failed errno 9 (Bad file number)
	listening for connections on 3, activity on:
	before select active_threads 1

I've also tried trussing the command and I get a lot of Err#25 ENOTTY
messages.

I have another Solaris 8 system I compiled and ran this on with no problems.
The ldapsearch command works on this system to dump the contents of the
database, so I have confidence that the syntax is correct.

Any suggestions from the experienced OpenLDAP community? This is my first
experience with it.