Problem with /etc/init.d/ldap?

Craig White craigwhite at azapple.com
Fri Nov 18 22:12:38 UTC 2005


On Fri, 2005-11-18 at 14:05 -0800, Daniel B. Thurman wrote:
> >From: fedora-list-bounces at redhat.com
> >[mailto:fedora-list-bounces at redhat.com]On Behalf Of Alexander Dalloz
> >Sent: Friday, November 18, 2005 1:48 PM
> >To: For users of Fedora Core releases
> >Subject: Re: Problem with /etc/init.d/ldap?
> >
> >
> >Am Fr, den 18.11.2005 schrieb Daniel B. Thurman um 22:24:
> >
> >> I read your information carefully and tried
> >> the following in the /etc/sysconfig/ldap:
> >> 
> >> 1) KRB5_KTNAME=/etc/openldap/ldap.keytab
> >> 2) KRB5_KTNAME="/etc/openldap/ldap.keytab"
> >> 3) export KRB5_KTNAME=/etc/openldap/ldap.keytab
> >> 4) export KRB5_KTNAME="/etc/openldap/ldap.keytab"
> >> 5) export KRB5_KTNAME=FILE:/etc/openldap/ldap.keytab
> >> 6 export KRB5_KTNAME="FILE:/etc/openldap/ldap.keytab"
> >> 
> >> None of these worked.
> >
> >Last one should work.
> >
> >> Dan
> >
> >Please see
> >
> >http://www.openldap.org/faq/data/cache/630.html
> >
> >Alexander
> >
> >P.S. And you mail server / client still destroys the thread you are
> >involved with.
> >
> >
> >-- 
> >Alexander Dalloz | Enger, Germany | GPG http://pgp.mit.edu 0xB366A773
> >legal statement: http://www.uni-x.org/legal.html
> >Fedora Core 2 GNU/Linux on Athlon with kernel 2.6.11-1.35_FC2smp 
> >Serendipity 22:45:55 up 20 days, 20:46, load average: 0.68, 0.39, 0.29 
> >
> 
> I have done exactly as you and the faq says!
> I cannot understand why my FC4 is any different!
> I *belive* I have the very latest of the FC4 files
> so I am at loss to understand why the script fails
> and the command-line invocation works.
> 
> Anything else I can try?  How can I turn on debugging
> of slapd from within the script so that I can see if the
> keytab is getting set?
> 
----
add to /etc/syslog.conf

local4.*                                                /var/log/slapd.log

# service restart syslog

set appropriate loglevel is slapd.conf

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.




More information about the users mailing list