[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Réf. : Re: initialize openldap



On Mon, 11 Apr 2005 emmanuelbiennier@virtualvercors.net wrote:

Hi
I try to do what you say ( slapd -g ldap -u ldap -d -1)

"-g ldap -u ldap" says "Run slapd with permissions of user 'ldap' and group 'ldap'."


daemon_init: <null> daemon_init: listen on ldap:/// daemon_init: 1 listeners to open... ldap_url_parse_ext(ldap:///) daemon: initialized ldap:/// daemon_init: 2 listeners opened slapd init: initiated server. slap_sasl_init: initialized! bdb_initialize: initialize BDB backend bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (March 25, 2004) could not open config file "/etc/openldap/slapd.conf": Permission denied (13)

Make sure user and/or group 'ldap' can read /etc/openldap/slapd.conf and whatever files it references (e.g., your schema files).

slapd shutdown: freeing system resources.
slapd stopped.
connections_destroy: nothing to destroy.

but I delete the ldap directory /var/lib/ldap
so I create a new directory (as root) but I don't know what owner must I specified and rights to this
directory
[cut]

User 'ldap' and/or group 'ldap' must be able to read and write to
this directory and all files therein.

--
  Kirk Turner-Rustin       | Programmer/Analyst
  Ohio Wesleyan University | Libraries and Information Services
  http://www.owu.edu       | http://lis.owu.edu