[Date Prev][Date Next] [Chronological] [Thread] [Top]

Error starting openldap-2.1.2 with quick start guide



Here is the result of starting my slapd with debugging set at 65535:

Stephen

--------------------
@(#) $OpenLDAP: slapd 2.1.2 (Sun Jul 14 16:39:49 CDT 2002) $
	torri@alpha.torri.linux:/usr/src/redhat/BUILD/openldap-2.1.2/build-krb5/servers/slapd
daemon_init: <null>
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: socket() failed errno=47 (Address family not supported by protocol)
daemon: initialized ldap:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_open: initialize BDB backend
bdb_open: Sleepycat Software: Berkeley DB 4.0.14: (November 18, 2001)
reading config file /etc/openldap/slapd.conf
line 6 (include 	/etc/openldap/schema/core.schema)
reading config file /etc/openldap/schema/core.schema

<ERROR?>
line 29 (attributetype ( 2.5.18.1 NAME 'createTimestamp' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ))
/etc/openldap/schema/core.schema: line 29: attribute type "2.5.18.1" is operational
</ERROR?>

slapd shutdown: freeing system resources.
slapd stopped.
connections_destroy: nothing to destroy.

------------------

What's installed

openldap-clients-2.1.2-2
openldap-2.1.2-2
openldap-devel-2.1.2-2
openldap-servers-2.1.2-2

-------------------

# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/etc/openldap/schema/core.schema
#include		/etc/openldap/schema/cosine.schema
#include		/etc/openldap/schema/inetorgperson.schema
#include		/etc/openldap/schema/nis.schema
#include 		/etc/openldap/schema/misc.schema
#include		/etc/openldap/schema/krb5-kdc.schema
#include		/etc/openldap/schema/redhat/rfc822-MailMember.schema
#include		/etc/openldap/schema/redhat/autofs.schema
#include		/etc/openldap/schema/redhat/kerberosobject.schema

# Define global ACLs to disable default read access.
#schemacheck on

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

pidfile		/var/run/slapd.pid
argsfile	/var/run/slapd.args

#loglevel	2048 # Only entry parsing errors

#sasl-realm	TORRI.LINUX
#sasl-host	ldap.torri.linux

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile	/var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath	/usr/sbin/openldap
# moduleload	back_ldap.la
# moduleload	back_ldbm.la
# moduleload	back_passwd.la
# moduleload	back_shell.la

#
# The next two lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
#
# Sample Access Control
#	Allow read access of root DSE
#	Allow self write access
#	Allow authenticated users read access
#	Allow anonymous users to authenticate
#
#include /etc/openldap/slapd.access.conf

#######################################################################
# ldbm database definitions
#######################################################################

database	bdb
suffix		"dc=torri,dc=linux"
rootdn		"cn=Manager,dc=torri,dc=linux"

# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw	secret

# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory	/var/lib/ldap

# Indices to maintain
index	objectClass,uid,uidNumber,gidNumber	eq
index	cn,mail,surname,givenname		eq,subinitial

# Replicas to which we should propagate changes
#replica host=ldap-1.example.com:389 tls=yes
#	bindmethod=sasl saslmech=GSSAPI
#	authcId=host/ldap-master.example.com@EXAMPLE.COM

#TLSCertificateFile /etc/ssl/openldap/ldap.cert
#TLSCertificateKeyFile /etc/ssl/openldap/ldap.key
#TLSCACertificateFile /etc/ssl/openldap/ca.cert