[Date Prev][Date Next] [Chronological] [Thread] [Top]

failure of indexed searches using db-2.3.16 (ITS#116)



Full_Name: Brooks Smith
Version: 1.2
OS: Redhat linux 5.2 - kernel 2.0.36
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (129.89.70.19)


I made slapd from the 1.2 release using Sleepcat db-2.3.16.  I generated a test
LDAP database using 113 entries in ldif format using ldif2ldbm.

My slapd.conf file looks like:

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix          "o=uwm.edu"
#suffix         "o=Your Organization Name, c=US"
directory       /usr/local/etc/openldap/db
rootdn          "uid=brooks, ou=people, o=uwm.edu"
#rootdn         "cn=root, o=Your Organization Name, c=US"
rootpw          {crypt}<stuff here>
# cleartext passwords, especially for the rootdn, should
# be avoid.  See slapd.conf(5) for details.
sizelimit       100000
timelimit       500
lastmod         on
index           uid,ou,cn,sn,givenname
include         /usr/local/etc/openldap/slapd.aci.conf

If I do a search "=" such as:

ldapsearch -b "o=uwm.edu" sn=smith

I get no answers but there are two smith's in the test database.


If I do a search "!=" such as:

ldapsearch -b "o=uwm.edu" (!(sn=smith))

I get all entries except the 'smith' entries.


If I remove the 'index' line from the slapd.conf file and restart the
slapd server, the search for "sn=smith" works correctly.


When I turn on some logging I find that two answers are returned to the 
"sn=smith" but they are not the smith entries but are the entries in the
test ldif file that are just before each of the smith entries. ?