Bug 112730 - openldap Log
Summary: openldap Log
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: openldap
Version: 1
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2003-12-30 05:09 UTC by Chan Min Wai
Modified: 2007-11-30 22:10 UTC (History)
1 user (show)

Fixed In Version: 2.1.25-1
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2004-01-08 19:15:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Chan Min Wai 2003-12-30 05:09:53 UTC
Description of problem:
Openldap LOG don't seem to work on Fedora.

Version-Release number of selected component (if applicable):
2.1.22

How reproducible:
Add these line into the Files respectively.

/etc/openldap/slapd.conf
loglevel        256

/etc/syslog.conf
# Ldap Message to be ldap.log
local4.*        /var/log/ldap.log

Restart Syslod
Restart ldap 
See if you can get your log files on /var/log/ldap.log

Steps to Reproduce:
1. Add something in ldap 
2. see if the the adding is log under /var/log/ldap.log
  
Actual results:
Nothing will be in the ldap.log
It seem that the log is not running at all

Expected results:
There should be log on ldap.log

Additional info:
There is a workround for this.
On /etc/rc.d/init.d/ldap
At line 40 and 43 
Change from
            daemon ${slapd} -u ldap -h '"ldap:/// ldaps:///"' -l
deamon $OPTIONS $SLAPD_OPTIONS
            RETVAL=$?
        else
            daemon ${slapd} -u ldap -h "ldap:///" -l deamon $OPTIONS
$SLAPD_OPTIONS
TO
            daemon ${slapd} -u ldap -h '"ldap:/// ldaps:///"' -l
local4 $OPTIONS $SLAPD_OPTIONS
            RETVAL=$?
        else
            daemon ${slapd} -u ldap -h "ldap:///" -l local4 $OPTIONS
$SLAPD_OPTIONS

(Please take note, this change deamon to local4 only)

That all, Thank You.

Comment 1 Daniel Roesen 2004-01-08 15:13:33 UTC
Why changing facility back to local4? That makes no sense. local* is
for user-installed special application things. It should never be
occupied by software by default.

Comment 2 Chan Min Wai 2004-01-08 19:08:38 UTC
Oh?
Then what should it be?
I change it back to local4 as because the log don't really work in
other facility.

Do you have any better solution?

Comment 3 Nalin Dahyabhai 2004-01-08 19:11:44 UTC
It's been runtime-configurable for a while now.  Set
"SLAPD_OPTIONS='-l daemon'" in /etc/sysconfig/ldap, and it won't
matter either way.

There were instances on openldap's mailing lists where this change
from the upstream default confused and infuriated people, so my
resistance to changing it was even lower.

Comment 4 Nalin Dahyabhai 2004-01-08 19:15:25 UTC
Removing "-l daemon" from the list of options supplied by the init
script in 2.1.25-1.  As noted, any SLAPD_OPTIONS set in
/etc/sysconfig/ldap will be passed to slapd at startup time, so it can
be set there to override it.

Comment 5 Chan Min Wai 2004-03-12 05:36:07 UTC
Em Sorry some follow up.
when moving -l to daemon, it would require syslog.conf to add this
daemon isn't it?

Can you have that done as well, Nalin Dahyabhai.
so that after install of Openldap the daemon log will be there.

Thank You

Comment 6 Chan Min Wai 2004-03-12 05:36:49 UTC
Oh and also the logrotate :)

sorry I forget.


Note You need to log in before you can comment on or make changes to this bug.