At Sat, 29 Mar 2014 11:52:55 -0500 Peng Yu <[email protected]> wrote:
> > > You have no olcRootDN listed for your configuration database, which, as I > > understand it, means you have no capability to modify your config using > > ldapadd. For a solution, see: > > > > http://www.openldap.org/lists/openldap-technical/201211/msg00195.html > > The above instructions seem to be dangerous as it involves direct > editing of /etc/ldap/slapd.d. Is it the best way. If the existing config does not have an olcRootDN entry for the config itself, yes, it is the only way. Think of this as a bootstrap step. Once you have directly edited the config and inserted the olcRootDN and olcRootPW entries, you won't need to edit it again. > > Also, what is "<edit the ldif>". Does something like the following work? > > https://help.ubuntu.com/13.10/serverguide/openldap-server.html > > # Accesslog database definitions > dn: olcDatabase={2}hdb,cn=config > objectClass: olcDatabaseConfig > objectClass: olcHdbConfig > olcDatabase: {2}hdb > olcDbDirectory: /var/lib/ldap/accesslog > olcSuffix: cn=accesslog > olcRootDN: cn=admin,dc=example,dc=com > olcDbIndex: default eq > olcDbIndex: entryCSN,objectClass,reqEnd,reqResult,reqStart > -- Robert Heller -- 978-544-6933 / [email protected] Deepwoods Software -- http://www.deepsoft.com/ () ascii ribbon campaign -- against html e-mail /\ www.asciiribbon.org -- against proprietary attachments
