Did you say ldapsearch worked on the commandline?
'-d -1' if you want all the debug info.
You can also use the openssl commands s_server and s_client for
debugging ldaps. That's probably more helpful then ethereal. 'man
s_server' and 'man s_client' for more info.
PS. For speed, if you have a
On Wed, 16 Oct 2002, Felix Cuello wrote:
> Here are the stdout of slapd. What do you think?
>
Hmmm, unfortunately this is not telling me much. It indicates that a
connection came in, but it is not an ldaps session. Did you run a
saslauthd/ldaps session? You should see a lot more debug info i
Sorry about this. This was not very useful.
Use
slapd -d 257 -h "ldap:/// ldaps:///"
-Igor
Here are the stdout of slapd. What do you think?
thanks for your time and patience!
Felix
@(#) $OpenLDAP: slapd 2.0.23-Release (Thu Feb 21 12:43:53 EST 2002) $
[EMAIL PROTECTED]:/usr/src/build/73902-i386/BUILD/openldap-2.0.23/build-krb5/servers/slapd
daemon_init: listen o
That's all for LDAPS with SASLAUTHD and slapd -d 8 -h "ldap:/// ldaps:///"
daemon: activity on 1 descriptors
daemon: new connection on 10
daemon: added 10r
daemon: activity on:
daemon: select: listen=6 active_threads=0 tvp=NULL
daemon: select: listen=7 active_threads=0 tvp=NULL
That's all for L
On Wed, 16 Oct 2002, Felix Cuello wrote:
> Well...
>
>I'm trying now to start slapd with -d 8, but I have a little problem to
> start ldaps, because running daemon directly from command line ldaps
> doesn't start, but works if I run from ldap script...
> [when I resolve this problem I will s
Well...
I'm trying now to start slapd with -d 8, but I have a little problem to
start ldaps, because running daemon directly from command line ldaps
doesn't start, but works if I run from ldap script...
[when I resolve this problem I will send openldap logfile]
But... I was tried this:
On Wed, 16 Oct 2002, Felix Cuello wrote:
> > #ldap_tls_check_peer: yes - This can get you in trouble if your
> > certificates are not setup properly on both the ldap server and the
> > client.
>
> I was comented this line... but Cyrus does not recognize IMAP/POP users
> using ldaps
>
> > Does
>
> #ldap_tls_check_peer: yes - This can get you in trouble if your
> certificates are not setup properly on both the ldap server and the
> client.
I was comented this line... but Cyrus does not recognize IMAP/POP users
using ldaps
> Does
> ldapsearch -x -H ldaps://hostname.domain/ -b
> ou=people,
On Tue, 15 Oct 2002, Felix Cuello wrote:
> Hello,
>
>Well... sasl 2.1.9 doesn't solved my problem...then... I have a
> configuration problem.
>
>I'm actually are running Cyrus 2.1.9, sasl 2.1.9 and openldap
> 2.0.23-4,,, all this in a red h 7.3...
>
>In my /usr/local/etc/saslauthd.co
Hello,
Well... sasl 2.1.9 doesn't solved my problem...then... I have a
configuration problem.
I'm actually are running Cyrus 2.1.9, sasl 2.1.9 and openldap
2.0.23-4,,, all this in a red h 7.3...
In my /usr/local/etc/saslauthd.conf, I have this lines:
# doesn't work with ldap_servers:
11 matches
Mail list logo