On Tue, Nov 09, 2004 at 10:14:40PM +0000, Joe wrote:
> Date: Tue, 9 Nov 2004 22:14:40 +0000
> From: Joe <[EMAIL PROTECTED]>
> To: [EMAIL PROTECTED]
> Subject: Re: global addressbook
> 
> In message <[EMAIL PROTECTED]>, Jeremy Turner 
> <[EMAIL PROTECTED]> writes
> >On Tue, Nov 09, 2004 at 07:09:19PM +0000, Joe wrote:
> >>and only then on Woody as I can't seem to get OpenLDAP to work on
> >>Sarge.
> >
> >What issues are you having with OpenLDAP on sarge?  I installed and
> >configured it this weekend with libnss-ldap and libpam-ldap from
> >sarge.
> >
> I can only seem to save to it from LDAPExplorerTool, running on Windows. 
> Neither ldapadd nor the perl LDAP module seem to be able to store 
> anything in it. I haven't tried slapadd, as I want schema checking.
> 
> I'm using simple authentication, no certificates, nothing exotic. This 
> script works on the Woody installation, but not on the Sarge one:
> 
> #!/bin/bash
> ldapadd -x -D "cn=admin,dc=jretrading,dc=com" -W -f /home/joe/ldif.add
> 
> where ldif.add is an appropriate LDIF file. I know I'm giving it the 
> right password because it works with LDAPExplorerTool.
> 
> The slapd log shows a connection being opened and immediately closed. 
> Even on maximum verbosity I can't get any more details. I've given up 

  Is slapd service listed and allowing localhost connects in
/etc/host.allow and hosts.deny files. Does slapd listens on localhost?

> for the moment, I'll put some more effort into it when Sarge goes stable 
> and I can assume known OpenLDAP bugs are more or less cleared.

  I have slapd working from sarge without any problem.

  Good luck!


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to