[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: -u and -g not working with slapd



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Figured it out.

OK, so:
[root@enigma openldap]# /usr/sbin/slapd -d 16 -u ldap -g ldap -l LOCAL0
- -s 0 -h "ldap:/// ldaps:/// "

returns this:

bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (March 25, 2004)
TLS: could not load verify locations
(file:`/etc/ssl/openldap/ldap.pem',dir:`').
TLS: error:02001002:system library:fopen:No such file or directory
bss_file.c:104
TLS: error:2006D080:BIO routines:BIO_new_file:no such file bss_file.c:107
TLS: error:0B084002:x509 certificate
routines:X509_load_cert_crl_file:system lib by_file.c:274
main: TLS init def ctx failed: -1
slapd stopped.
connections_destroy: nothing to destroy.
[root@enigma openldap]#

ldap.pem, huh? Bad perms/ownership?

It is showing root.root as owner.  I've changed it to root.ldap and now
it works fine.... except when /etc/ssl/openldap/ldap.pem does not exist.
~ Then we have the same error because the new script does not generate
/etc/ssl/openldap/ldap.pem dynamically when the file is found to be
non-existant.  This was the case in previous versions of the
/etc/init.d/ldap initscript on Mandrake.

Jim C.

P.S. Thanks for your help, Kurt and Quanah!  Much appreciated. :-)

- --

- -----------------------------------------------------------------
| I can be reached on the following Instant Messenger services: |
|---------------------------------------------------------------|
| MSN: j_c_llings@hotmail.com  AIM: WyteLi0n  ICQ: 123291844 	|
|---------------------------------------------------------------|
| Y!: j_c_llings               Jabber: jcllings@njs.netlab.cz	|
- -----------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3-nr1 (Windows XP)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAzQio57L0B7uXm9oRAtSWAJ9KgSYkCpIGSkNco64prcYp75FpBwCfYrDe
YEQCV2Rr6YkMKD4fgxpEA50=
=dR8U
-----END PGP SIGNATURE-----