[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: '/etc/init.d/ldap start' vs. 'slapd'



There are a couple of things you can check. Red Hat stores some extra
command line options in /etc/sysconfig/openldap. They may be causing
problems. Also, you will probably want to read the /etc/init.d/ldap
script and understand what it is doing. It also has some command line
options set in there, and they too may be causing problems.

As for logging, creating a syslog facility for local4 (/etc/syslog.conf,
i think) will direct syslog to print the LDAP error messages somewhere. 

Matt

On Tue, 2003-06-10 at 08:13, tom de puysseleyr wrote:
> Hi!
> 
> I'm currently in the progress of trying to get openldap to work. Actually,
> it does what it has to do when I start the process on the command line, like
> 'slapd' or 'slapd -d 5'. I can use ldapsearch to see if I get results, and
> Outlook uses it without problems too. But when I start it with the startup
> script, 'like /etc/init.d/ldap start', I get not a single result with
> ldapsearch, only '32 No such object'. Also, I tried adding some logging in
> slapd.conf to see if it gives me some more info in syslog (with the loglevel
> option), but that doesn't seem to do anything, I only see the lines
> 'started' and 'stopped' in syslog. I'm sure it uses the right configfile,
> because when I delete it, it complains :-)  Any suggestion anyone? Thanks in
> advance!
> 
> BTW: I'm using redhat 7.2 with openldap 2.0.23
> 
> 
> Greetings,
> Tom De Puysseleyr
-- 
M Butcher <mbutcher@grcomputing.net>