[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: TLS not supported



Thanks again Axel, much appreciated. I'll check out the
debian/configure.options --with-tls options. 

Here is the output you requested:

dllifesystems:/usr/local/libexec# ldd slapd
                libdb-4.2.so => /usr/lib/libdb-4.2.so (0x4001c000)
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x400f2000)
        libresolv.so.2 => /lib/tls/libresolv.so.2 (0x40108000)
        libpthread.so.0 => /lib/tls/libpthread.so.0 (0x4011a000)
        libc.so.6 => /lib/tls/libc.so.6 (0x40129000)
        libdl.so.2 => /lib/tls/libdl.so.2 (0x40264000)
        /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x40000000)

-----Original Message-----
From: owner-openldap-software@OpenLDAP.org
[mailto:owner-openldap-software@OpenLDAP.org] On Behalf Of Axel
Sent: 14 July 2004 09:32
To: openldap-software@OpenLDAP.org
Subject: RE: TLS not supported


well I've operated with woody  & openldap 2.0 so far.
I took a look into sarge's openldap source, and debian/configure.options
has --with-tls . So theres something else wrong with your ssl/tls.

could you give output of 'ldd /usr/sbin/slapd'

but probably you have not configured your slapd ssl/tls support correctly.
I got my 2.0.x working, but I remember it was quite hard, cos there were
no good howto/guide.
but with use of google and openldap Faq-O-Matic i got it .

> Hi Axel this is the rules file and there is no reference to
> "--without-tls"
>
> Please advise
>
> dllifesystems:/usr/local/src/openldap2-2.1.23# vim debian/rules
>
>         dh_installdirs -i
>         sh debian/copy_slapd_dev_files
>         dh_installchangelogs -i
>         dh_installdocs -i
>         dh_installdebconf -i
>         dh_installdeb -i
>         dh_compress -i
>         dh_gencontrol -i
>         dh_md5sums -i
>         dh_builddeb -i
>
> binary-arch: install-stamp
>         dh_testdir
>         dh_testroot
>         dh_clean -k
>
>         dh_installdirs -a
>         cp -al $(installdir) $(tmpdir)
>         sh debian/move_files
>
>         dh_installchangelogs -a
>         dh_installdocs -a
>         dh_installexamples -a
>         dh_installinit -Xslapd.prerm -a -- "defaults 19 80"
>         dh_installdebconf -a
>         dh_strip -a
>         dh_compress -a
>         dh_makeshlibs -plibldap2
>         dh_installdeb -a
>         perl -w debian/dh_installscripts-common -p slapd
>         dh_shlibdeps -a
>         dh_gencontrol -a
>         dh_md5sums -a
>         dh_builddeb -a
>
> clean:
>         dh_testdir
>         dh_testroot
>         rm -f install-stamp build-stamp
>         rm -rf $(builddir) $(builddir_notls) $(installdir)
>         dh_clean
>
> .PHONY: binary binary-arch binary-indep build clean
>
> -----Original Message-----
> just do
> *) apt-get source slapd
> *) cd openldap2-x.y.z
> *) then edit debian/rules  and change --without-tls to --with-tls
> *) then 'dpkg-buildpackage'
> *) install those deb-s and set them to hold.
>    make some file where are lines in form
>    <package name> hold
>
>   like so:
>
>       slapd hold
>       ldap-utils hold
>       libldap2 hold
>       etc...
>
> then command 'dpkg --set-selections | cat foobar.txt'
>
> note that when theres upgrade for thost packages apt-get wont overinstall
> those. Then you must download new source, rebuild it and install it.
>
>
>> If I rebuild OpenLDAP entirely this should also rebuild SLAPD or not? Or
>> do
>> you recommend leaving all as is and only rebuilding SLAPD. I am running
>> Debian sarge
>>


cheers,
http://www.axeltabs.com/