[EMAIL PROTECTED] wrote:
Here is my problem.  I installed the OpenLdap 2.4.10 server and SASL
client.  I then went to install the Samba 3.0.30 Port and it tells me that
it needs to install OpenLDAP client 2.3.42, but the 2.4.10 is in the same
place and I need to deinstall it.  I deinstall 2.4.10 and samba will
install, but now openldap will not run because it has missing files.  I
went to reinstall the 2.4.10 SASL client, but it tells me that the
openldap 2.3.42 needs to be removed.

If I go to remove the 2.3.42 openldap client, it tells me that samba
3.0.30 relies on it.  I am kind of stuck here.  Does samba 3.0.30 not work
with openldap 2.4?  Do I have to have openldap 2.3?

Thanks for any suggestions.

as I had also written in a previous mail just moments ago earlier in the queue ----

A 2.4.x database already established (as soon as 2.4 was run) may not be compatible with 2.3.x (not verified).

the missing rc.conf values to start 2.3?

and OpenLDAP won't log to ANYTHING until configured to do so.

I'm going from memory on this last peice ------
in slapd.conf, insert a "loglevel 256" statement anywhere before the database definitions in /etc/syslog.conf define before the middle chunk of comments (seems it's picky) you need to add EITHER (which I think is the latter of these two):
slapd.*   /var/log/slapd.log                -OR-
local4.*   /var/log/slapd.log

touching (creating) /var/log/slapd.log to create the file,
restarting syslogd
restart slapd

That should start logging. Now why it's not any easier to setup, I don't know.

HTH.
_______________________________________________
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"

Reply via email to