Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 23 Jul 2008 22:06:25 -0600
From:      Tim Judd <tajudd@gmail.com>
To:        sgmayo@mail.bloomfield.k12.mo.us
Cc:        questions@freebsd.org, openldap-software@OpenLDAP.org
Subject:   Re: Slapd not starting
Message-ID:  <4887FFC1.3030001@gmail.com>
In-Reply-To: <2841.204.184.27.217.1216664835.squirrel@mail.bloomfield.k12.mo.us>
References:  In-Reply-To: <2841.204.184.27.217.1216664835.squirrel@mail.bloomfield.k12.mo.us>

next in thread | previous in thread | raw e-mail | index | archive | help
sgmayo@mail.bloomfield.k12.mo.us wrote:
> I was having some troubles with the samba install telling me that openldap
> 2.3.42 and 2.4.10 would conflict.  I had installed openldap 2.4.10 server
> and I guess that was the problem.  It seemed to start up just fine, but
> since I could not get samba to install and it kept giving me the error
> that the clients would conflict, I decided just to uninstall 2.4.10 and
> install the 2.3.42.
>
> Now when I try to /usr/local/etc/rc.d/slapd start, it just seems to sit
> there and then goes back to the prompt.
>
> I checked the port with sockstat -4 -p 389 and it is not running.  I don't
> see anything in the /var/log/messages about it so I am not sure what is
> going on.
>
> I am confused why 2.4.1 seemd to run fine, but 2.3.42 does not even though
> the config files are the same.  Thanks for any info.
>
>
>
> Here is my /usr/local/etc/openldap/ldap.conf
>
> SIZELIMIT        200
> HOST 127.0.0.1
> URI ldap://server.bloomfield.k12.mo.us
> ssl start_tls
> tls_cacert /etc/ssl/cacert.crt
>
> and here is my /usr/local/etc/openldap/slapd.conf
>
> include                /usr/local/etc/openldap/schema/core.schema
> include                /usr/local/etc/openldap/schema/cosine.schema
> include                /usr/local/etc/openldap/schema/nis.schema
> include                /usr/local/etc/openldap/schema/inetorgperson.schema
> include                /usr/local/etc/openldap/schema/samba.schema
>
> pidfile      /var/run/openldap/slapd.pid
> argsfile     /var/run/openldap/slapd.args
> logfile      /var/log/slapd.log
> loglevel -1
> sizelimit -1
>
> modulepath        /usr/local/libexec/openldap
> moduleload        back_bdb
>
> security ssf=128
> TLSCertificateFile /etc/ssl/cert.crt
> TLSCertificateKeyFile /etc/ssl/cert.key
> TLSCACertificateFile /etc/ssl/cacert.crt
>
> database   bdb
> suffix     "dc=server,dc=bloomfield.k12.mo.us"
> rootdn     "cn=Manager,dc=server,dc=bloomfield.k12.mo.us"
>
> rootpw     #######
>
> directory        /var/db/openldap-data
>
> index objectClass eq
> index cn,sn,uid,displayName pres,sub,eq
> index uidNumber,gidNumber eq
> index sambaSID  eq
> index sambaPrimaryGroupSID eq
> index sambaDomainName  eq
> index memberUID eq
> index default
>
>   
A 2.4.x database already established (as soon as 2.4 was run) may not be 
compatible with 2.3.x (not verified).

the missing rc.conf values to start 2.3?

and OpenLDAP won't log to ANYTHING until configured to do so.

I'm going from memory on this last peice ------
in slapd.conf, insert a "loglevel 256" statement anywhere before the 
database definitions
in /etc/syslog.conf define before the middle chunk of comments (seems 
it's picky) you need to add EITHER (which I think is the latter of these 
two):
slapd.*   /var/log/slapd.log                -OR-
local4.*   /var/log/slapd.log

touching (creating) /var/log/slapd.log to create the file,
restarting syslogd
restart slapd

That should start logging.  Now why it's not any easier to setup, I 
don't know.

HTH.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?4887FFC1.3030001>