On Thursday 24 May 2007 11:23, neustream wrote:
> Yes..I forgot to mention I did a:
>
> touch /var/log/ldap.log
>
> as root.
>
> I added, to newsyslog.conf
>
> /var/log/ldap.log       root:wheel     640  7    250  *     Z
>
> as well.

Not sure whether this is helpful.

Does slapd start properly with the /usr/local/libexec/slapd -u 
_openldap -g _openldap -f  /etc/openldap/slapd.conf ?  Can you verify 
with a ps auwx | grep slapd that it is running and listening on port 
389?

On my test system, I got the following when I tried your startup command

unable to open pid file "/var/run/slapd.pid" 13 (Permission denied)

Probably something I am doing wrong but but when I start openldap as 
follows:

/usr/local/libexec/slapd -h "ldap://127.0.01/ ldaps:///"

slapd starts and logging works well.

HTH,

Vijay




>
> Vijay Sankar wrote:
> > On Thursday 24 May 2007 10:58, neustream <[EMAIL PROTECTED]> 
wrote:
> >> Hi,
> >>
> >> I'm having problems getting log messages from syslogd for local4
> >> messages.
> >>
> >> In syslog.conf, I added:
> >>
> >> local4.*                        /var/log/ldap.log
> >>
> >> I issued a restart for syslogd:
> >>
> >> kill -HUP `cat /var/run/syslog.pid`
> >>
> >> I compiled OpenLDAP:
> >>
> >> --with-syslog --with-debug
> >>
> >> I start OpenLDAP with:
> >>
> >> /usr/local/libexec/slapd -u _openldap -g _openldap -f
> >> /etc/openldap/slapd.conf
> >>
> >> I get no logs though.  Anyone know what I'm missing here???
> >
> > Did you do a touch /var/log/ldap.log?
> >
> >> I have, as well, tried:
> >>
> >> logger -p local4.debug Hello World
> >>
> >> Still no joy  =(
>
> !DSPAM:1,4655bd84207176107113666!

-- 
Vijay Sankar
ForeTell Technologies Limited
59 Flamingo Avenue, Winnipeg, MB, Canada R3J 0X6
Phone: +1 (204) 885-9535, E-Mail: [EMAIL PROTECTED]

Reply via email to