[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapadd not working for me





--On Friday, March 18, 2005 10:20 AM -0500 Steve Greenfield <feats@colorado.icam.vt.edu> wrote:

I am building a new server and want to use OpenLDAP as the core
directory service for a heterogeneous environment which includes
Linux, IRIX, Solaris, and Windows.  The server is running Linux
Enterprise version 3 from Redhat.  I have the following applications
installed:

	openldap-clients-2.0.27-17
	openldap-2.0.27-17
	openldap-devel-2.0.27-17
	openldap-servers-2.0.27-17

	cyrus-sasl-plain-2.1.15-10
	cyrus-sasl-md5-2.1.15-10
	cyrus-sasl-gssapi-2.1.15-10
	cyrus-sasl-devel-2.1.15-10
	cyrus-sasl-2.1.15-10

OpenLDAP 2.0.27 is a very ancient OpenLDAP release. RedHat has done a continual disservice to the OpenLDAP community by bundling OpenLDAP 2.0 on it servers long past its time. RH AS 4.0 at least has OpenLDAP 2.2 on it. Since you are just starting out on your OpenLDAP journey, I highly suggest that you build and install your own local version of OpenLDAP and its dependant libraries, so that you do not face the issues of trying to upgrade an OpenLDAP 2.0 based directory server to the much more advanced OpenLDAP 2.2 based directory server.


--Quanah

--
Quanah Gibson-Mount
Principal Software Developer
ITSS/Shared Services
Stanford University
GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html

"These censorship operations against schools and libraries are stronger
than ever in the present religio-political climate. They often focus on
fantasy and sf books, which foster that deadly enemy to bigotry and blind
faith, the imagination." -- Ursula K. Le Guin