[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: OpenLdap: User/Group of the Slapd daemon



> Matthew Sporleder wrote:
> Try the docs on www.openldap.org.
> Here are some hints:
> Find your configuration. (possibly slapd.conf)
> Look in your configs for the location of your database and other
> relevant configurations.
> Use chown to change the database files to the user you want to run slapd
> as.
> 
> (If a daemon has to read and write files, it must have permission to do
> so)

You will need to determine why slapd is not starting. To do this, you will
need to do the following:

1. Become root (slapd needs to _start_ as root so it can open the privileged
LDAP port. It then switches to the id of the user you tell it to on the
command line) 

2. Start slapd in debug mode (-d 7 may suffice, but adding other bits may be
necessary), remembering to add appropriate -u and -g flags to the command
line. See slapd(8) for additional information on the -d flag.

3. Review the resulting output to determine why slapd is exiting. The good
news is that the messages will probably be located near the end of the log
output.

4. Make changes as needed to address the problems surfaced in the output.

Hope this helps...

Matthew Hardin
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
http://www.symas.com

> >
> > Greta Armestar Urbina
> >