[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Corrupt data



All of your data has been stored under a single entry ID (the "1" preceding
your data in the ldbmcat output). Add blank lines between each of your
entries in the LDIF file and recreate your database. Here's my
interpretation of what your LDIF should look like:

dn: o=Tivoli Systems
o: Tivoli Systems
objectclass: organization

dn: ou=people, o=Tivoli Systems
ou: people
objectclass: organizationalUnit

dn: ou=internal, ou=people, o=Tivoli Systems
ou: internal
ou: people
objectclass: organizationalUnit

dn: ou=external, ou=people, o=Tivoli Systems
ou: external
ou: people
objectclass: organizationalUnit

dn: ou=IBM, ou=external, ou=people, o=Tivoli Systems
ou: IBM
ou: external
ou: people
objectclass: organizationalUnit

dn: ou=groups, o=Tivoli Systems
ou: groups
objectclass: organizationalUnit

dn: ou=notes, ou=groups, o=Tivoli Systems
ou: notes
ou: groups
objectclass: organizationalUnit

dn: ou=web, ou=groups, o=Tivoli Systems
ou: web
ou: groups
objectclass: organizationalUnit

You should be happier with the results.



Ken McGarrahan
Southwestern Bell Telephone
*	E-Mail: km4155@sbc.com


-----Original Message-----
From: Jason Bodnar [mailto:jbodnar@dev.tivoli.com]
Sent: Wednesday, May 19, 1999 7:00 PM
To: openldap-software@OpenLDAP.org
Subject: Corrupt data


I just installed openldap on what's going to be our production server. My
slapd.conf looks like:

include         /opt/openldap/etc/openldap/slapd.
include         /opt/openldap/etc/openldap/slapd.oc.conf
include         /opt/openldap/etc/openldap/tivoli.at.conf
include         /opt/openldap/etc/openldap/tivoli.oc.conf
schemacheck     on

pidfile         /opt/openldap/var/slapd.pid
argsfile        /opt/openldap/var/slapd.args

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix          "o=Tivoli Systems"
directory       /opt/openldap/data
rootdn          "cn=root, o=Tivoli Systems"
rootpw          {crypt}********************

I set up the initial tree structure using ldif2ldbm. My ldif file looks
like:

dn: o=Tivoli Systems
o: Tivoli Systems
objectclass: organization
dn: ou=people, o=Tivoli Systems
ou: people
objectclass: organizationalUnit
dn: ou=internal, ou=people, o=Tivoli Systems
ou: internal
ou: people
objectclass: organizationalUnit
dn: ou=external, ou=people, o=Tivoli Systems
ou: external
ou: people
objectclass: organizationalUnit
dn: ou=IBM, ou=external, ou=people, o=Tivoli Systems
ou: IBM
ou: external
ou: people
objectclass: organizationalUnit
dn: ou=groups, o=Tivoli Systems
ou: groups
objectclass: organizationalUnit
dn: ou=notes, ou=groups, o=Tivoli Systems
ou: notes
ou: groups
objectclass: organizationalUnit
dn: ou=web, ou=groups, o=Tivoli Systems
ou: web
ou: groups
objectclass: organizationalUnit

No problems with any of the above. I cranked up slapd on port 9000. 

When I do 'ldapsearch -p 9000 -b 'o=Tivoli Systems' 'objectclass=*' I get:

o=Tivoli Systems
o=Tivoli Systems
objectclass=organizationalUnit
ou=web
ou=groups

Obviously, somethings not right here. If I do ldbmcat id2entry.gdbm I get:

1
dn: o=Tivoli Systems
o: Tivoli Systems
objectclass: organization
dn: ou=people, o=Tivoli Systems
ou: people
objectclass: organizationalUnit
dn: ou=internal, ou=people, o=Tivoli Systems
ou: internal
ou: people
objectclass: organizationalUnit
dn: ou=external, ou=people, o=Tivoli Systems
ou: external
ou: people
objectclass: organizationalUnit
dn: ou=IBM, ou=external, ou=people, o=Tivoli Systems
ou: IBM
ou: external
ou: people
objectclass: organizationalUnit
dn: ou=groups, o=Tivoli Systems
ou: groups
objectclass: organizationalUnit
dn: ou=notes, ou=groups, o=Tivoli Systems
ou: notes
ou: groups
objectclass: organizationalUnit
dn: ou=web, ou=groups, o=Tivoli Systems
ou: web
ou: groups
objectclass: organizationalUnit

This looks right, but I'm not sure what the 1 on the first line of results
means.

So, why is my data wrong when I use ldapsearch?
---
Jason Bodnar + jbodnar@tivoli.com + Tivoli Systems

[Another Normism ...]
What's the story, Mr. Peterson?
The Bobbsey twins go to the brewery. Let's just cut to the happy ending.