[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Starting OpenLDAP: slapd - failed



Eldon Phukuile wrote:
> Below, you can find the command line options used by this script to
> run slapd. Do not forget to specify those options if you
> want to look to debugging output:
>   slapd -h 'ldap://127.0.0.1:389/ ldaps:/// ldapi:///' -g openldap -u openldap -F /etc/ldap/slapd.d/

So this was written from the start script?

> Command:
> slapd -d 16383

As which user did you run this command? Why didn't you start exactly
like written above?

slapd -d 16383 -h 'ldap://127.0.0.1:389/ ldaps:/// ldapi:///' -g
openldap -u openldap -F /etc/ldap/slapd.d/

> Output:
> @(#) $OpenLDAP: slapd 2.4.11 (Nov  8 2008 09:42:18) $
>         buildd@palmer:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
> ldap_pvt_gethostbyname_a: host=MORPHEUS.matrix.corp, r=0
> daemon_init: <null>
> daemon_init: listen on ldap:///
> daemon_init: 1 listeners to open...
> ldap_url_parse_ext(ldap:///)
> daemon: bind(7) failed errno=13 (Permission denied)
> daemon: bind(7) failed errno=13 (Permission denied)

You have to be root to bind to a port below 1024 and that's what

slapd -d 16383

trys to do since the default ldap:/// means

slapd -h "ldap://0.0.0.0:389";

which means bind on port 389 on all interfaces.

Ciao, Michael.