[Pkg-openldap-devel] Bug#389369: documentation errors in slapd

Jerome Magnin jethro at docisland.org
Mon Sep 25 10:11:23 UTC 2006


Package: slapd
Version: 2.2.23-8
Severity: important
Tags: patch


/usr/share/doc/slapd/README.Debian documents how to run slapd as non
root user, but some information is missing. It fails to document one has
to chmod/chown /var/run/slapd to allow the non root user write
permissions. If it is not done, invoke-rc.d slapd stop/restart fails
because the PID of the running process cannot be read.


-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.13.3.pc.server.adml
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages slapd depends on:
ii  coreutils [fileutils] 5.2.1-2            The GNU core utilities
ii  debconf               1.4.30.13          Debian configuration management sy
ii  libc6                 2.3.2.ds1-22sarge3 GNU C Library: Shared libraries an
ii  libdb4.2              4.2.52-18          Berkeley v4.2 Database Libraries [
ii  libiodbc2             3.52.2-3           iODBC Driver Manager
ii  libldap-2.2-7         2.2.23-8           OpenLDAP libraries
ii  libltdl3              1.5.6-6            A system independent dlopen wrappe
ii  libperl5.8            5.8.4-8sarge4      Shared Perl library
ii  libsasl2              2.1.19-1.5sarge1   Authentication abstraction library
ii  libslp1               1.0.11a-2          OpenSLP libraries
ii  libssl0.9.7           0.9.7e-3sarge1     SSL shared libraries
ii  libwrap0              7.6.dbs-8          Wietse Venema's TCP wrappers libra
ii  perl [libmime-base64- 5.8.4-8sarge4      Larry Wall's Practical Extraction 
ii  psmisc                21.5-1             Utilities that use the proc filesy

-- debconf information excluded
-------------- next part --------------
--- /usr/share/doc/slapd/README.Debian	2005-05-29 18:38:43.000000000 +0200
+++ /tmp/README.Debian	2006-09-25 12:08:44.016895750 +0200
@@ -31,6 +31,11 @@
 	- tell linux slapd can access configuration files -- usually:
 		chgrp ldap /etc/ldap/slapd.conf
 		chmod 0640 /etc/ldap/slapd.conf
+	- tell linux slapd can access /var/run/slapd and writes his pid file
+		chgrp ldap /var/run/slapd
+		chmod 0770 /var/run/slapd
+	- edit /etc/init.d/slapd and run the db_recover command as the non root
+	user
 	- start slapd -- /etc/init.d/slapd start
 
    Once you have done so, if you are using a bdb o hdb backend,


More information about the Pkg-openldap-devel mailing list