Hello All,
Noticing a difference in behavior of locating config file at the time of startup between 2.4.48 and 2.4.58.
The 2.4.48 is a ubuntu supplied package while 2.4.58 is compiled with following options.
./configure --prefix=/opt/openldap \ --sysconfdir=/etc/ldap \ --localstatedir=/opt/openldap/var \ --libexecdir=/opt/openldap/lib \ --disable-static \ --enable-debug \ --with-tls=openssl \ --with-cyrus-sasl \ --enable-dynamic \ --enable-crypt \ --enable-spasswd \ --enable-slapd \ --enable-modules \ --enable-rlookups \ --enable-backends=mod \ --disable-ndb \ --disable-sql \ --disable-shell \ --disable-bdb \ --disable-hdb \ --enable-overlays=mod
When started the slaps in debug mode, I see the following for 2.4.48
6077b590 backend_startup_one: starting "cn=config" 6077b590 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config.ldif”
Essentially, looking for “cn=config”. However, after replacing the binaries with compiled version for 2.4.58,
6077b37d could not stat config file "/etc/ldap/slapd.d/slapd.conf": No such file or directory (2)
I clearly notice that existing configuration file(s) are not considered with 2.4.58. Wondering what is the difference and how can I use the existing configuration files.
Thanks
--On Wednesday, April 14, 2021 9:46 PM -0700 Rallavagu Kon rallavagu@gmail.com wrote:
Hello All,
Noticing a difference in behavior of locating config file at the time of startup between 2.4.48 and 2.4.58.
6077b37d could not stat config file "/etc/ldap/slapd.d/slapd.conf": No such file or directory (2)
I clearly notice that existing configuration file(s) are not considered with 2.4.58. Wondering what is the difference and how can I use the existing configuration files.
You failed to provide the -F option. It also looks like you provided an invalid -f option (which shouldn't be used at all if using cn=config).
--Quanah
--
Quanah Gibson-Mount Product Architect Symas Corporation Packaged, certified, and supported LDAP solutions powered by OpenLDAP: http://www.symas.com
I have started the slapd with the following command in both cases. As you may notice, have not provided explicit option of “-F’” or “-f”. Perhaps, a compile time configuration influencing the noticed behavior?
/opt/openldap/lib/slapd -u service -h "ldap://0.0.0.0:10389 ldaps://0.0.0.0:10636"
Will try with “-F” option.
Thanks.
On Apr 15, 2021, at 8:43 AM, Quanah Gibson-Mount quanah@symas.com wrote:
--On Wednesday, April 14, 2021 9:46 PM -0700 Rallavagu Kon rallavagu@gmail.com wrote:
Hello All,
Noticing a difference in behavior of locating config file at the time of startup between 2.4.48 and 2.4.58.
6077b37d could not stat config file "/etc/ldap/slapd.d/slapd.conf": No such file or directory (2)
I clearly notice that existing configuration file(s) are not considered with 2.4.58. Wondering what is the difference and how can I use the existing configuration files.
You failed to provide the -F option. It also looks like you provided an invalid -f option (which shouldn't be used at all if using cn=config).
--Quanah
--
Quanah Gibson-Mount Product Architect Symas Corporation Packaged, certified, and supported LDAP solutions powered by OpenLDAP: http://www.symas.com
openldap-technical@openldap.org