... until the collector arrives ...

This "blog" is really just a scratchpad of mine. There is not much of general interest here. Most of the content is scribbled down "live" as I discover things I want to remember. I rarely go back to correct mistakes in older entries. You have been warned :)

2004-04-28

I investigated trying to install an LDAP server for testing purposes.  I looked at OpenLDAP, but there it wants to run on Unix, not Win32.  I installed the Windows Server 2003 Admin Pack and investigated using Active Directory for LDAP.  It turns out that you cannot run Active Directory unless the server is a domain controller -- which is not going to happen.  Back to OpenLDAP...

I downloaded OpenLDAP for Windows from Lucas Bergman's site.  I referred to the OpenLDAP admin guide and installation steps in someone's homework assignment.  Installation:

  • changed all of the paths in slapd.conf to relative paths in the appropriate installation directory
  • changed the database suffix and rootdn parameters to appropriate values
  • ran slapd -- didn't work, no output.  Ran it again with the debug switch, -d 1.  It was complaining that it could not find the slapd.conf file.  I ran it again using the command line slapd -f etc/slapd.conf -d 1.
  • Now it is complaining that ucdata is not a valid directive and, later, 'error loading ucdata (error -127)'.
  • I tried switching from the BDB backend to the LDBM backend.  No change.
  • The slapd man page does not mention anything about ucdata.
  • I downloaded the source and discovered that there is an undocumented directive named ucdata-path.  I changed the config file to use this directive and, voila, slapd is running.

I spent the afternoon at the POSC WITSML SIG meeting.

Blog Archive