Netscape Roaming Access

2002-04-05 Thread Tamara Wowczuk


Hi all!
Last time I have wrote:
I've installed slapd 2.0.23-2 on linux debian with apt-get install.
After that I edited the configuration files and  a netscape-profile.schema.
Then I edited entrys into the database with ou=People and ou=roaming.
It works well.
Subsequent I enable the Roaming  Access for Netscape and set the
server information.
I selectet the items Bookmarks, Cookies, Mail Filters, Adress Book,
user Preferences and History to transferred to the database.
After I restarted Netscape Comunicator I login with my LDAP - Password
but when I shutdown the comunicator, the database dosen't
save my Bookmarks, Cookies, etc.
Now I have unfixed my problem. I only install the slapd_2.0.14-1.1_i386.deb
packet. Now it woks well and the database save my Bookmarks, Cookies, etc.
But can me anyone say where the difference is between this two ( slapd_2.0.23-2
and slapd_2.0.14-1.1) versions?
Thanks in advance,
Tamara
-- 
Tamara Wowczuk

Global Information Services
Steindamm 132, D-24145 Kiel

Telefon  +49 (0)431 7164191
Telefax  +49 (0)431 7164192

E-mail [EMAIL PROTECTED]
___
 


Netscape Roaming Access

2002-04-03 Thread Tamara Wowczuk


 
 
Hi!
I've installed slapd 2.0.23-2 on linux debian with apt-get install.
After that I edited the configuration files and  a netscape-profile.schema.
Then I edited entrys into the database with ou=People and ou=roaming.
It works well.
Subsequent I enable the Roaming  Access for Netscape and set the
server information.
I selectet the items Bookmarks, Cookies, Mail Filters, Adress Book,
user Preferences and History to transferred to the database.
After I restarted Netscape Comunicator I login with my LDAP - Password
but when I shutdown the comunicator, the database dosen't
save my Bookmarks, Cookies, etc.
Any ideas what is wrong?
Thanks in advance,
Tamara
Here a copy from my slapd.conf, Netscape-Profile.schema and my entrys
for ou=people and ou=raoming
# Schema and objectClass definitions
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/corba.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/java.schema
include /etc/ldap/schema/krb5-kdc.schema
include /etc/ldap/schema/misc.schema
include /etc/ldap/schema/nadf.schema
include /etc/ldap/schema/netscape-profile.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/openldap.schema
# Schema check allows for forcing entries to
# match schemas for their objectClasses's
schemacheck on
..
...
...
# The backend type, ldbm, is the default standard
database    ldbm
# The base of your directory
suffix  "dc=test,dc=de"
rootdn  "cn=admin,
dc=test, dc=de"
rootpw  seacret
 
# Where the database file are physically stored
directory   "/var/lib/ldap"
# Save the time that the entry gets modified
lastmod on
# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
access to dn=".*,ou=roaming,dc=gis,dc=de"
    by dnattr=owner write
:
 
# Where clients are refered to if no

# An OpenLDAP schema for storing Netscape Roaming Profiles
#
# Version: 0.1
# Hacked up by: David E. Storey <[EMAIL PROTECTED]>
# Created: Sometime in Septmber, 2000
# Last Updated: December 1st, 2000
#
# ns-core
attributetype ( 2.16.840.1.113730.3.1.70 NAME 'serverRoot'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
)
attributetype ( 2.16.840.1.113730.3.1.76 NAME 'serverHostName'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
)
attributetype ( 2.16.840.1.113730.3.1.280 NAME 'nsServerPort'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
)
# ns-mcd-li
# Attributes
attributetype ( 2.16.840.1.113730.3.1.399 NAME 'nsLIPtrURL'
    EQUALITY caseExactMatch
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
)
attributetype ( 2.16.840.1.113730.3.1.400 NAME 'nsLIPrefs'
    EQUALITY caseExactMatch
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
)
attributetype ( 2.16.840.1.113730.3.1.401 NAME 'nsLIProfileName'
    EQUALITY caseIgnoreMatch
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
)
attributetype ( 2.16.840.1.113730.3.1.402 NAME 'nsLIData'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.5
)
attributetype ( 2.16.840.1.113730.3.1.403 NAME 'nsLIElementType'
    EQUALITY caseIgnoreMatch
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
)
attributetype ( 2.16.840.1.113730.3.1.404 NAME 'nsLIServerType'
    EQUALITY caseIgnoreMatch
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
)
attributetype ( 2.16.840.1.113730.3.1.405 NAME 'nsLIVersion'
    SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
)
# Objectclasses
objectclass ( 2.16.840.1.113730.3.2.74 NAME 'nsLIPtr' SUP top
    AUXILIARY MAY ( nsLIPtrURL
$ owner ) )
objectclass ( 2.16.840.1.113730.3.2.75 NAME 'nsLIProfile' SUP top
    STRUCTURAL MUST ( nsLIProfileName
)
    MAY ( nsLIPrefs $ uid $
owner ) )
objectclass ( 2.16.840.1.113730.3.2.76 NAME 'nsLIProfileElement' SUP
top
    STRUCTURAL MUST ( nsLIElementType
)
    MAY ( owner $ nsLIData $
nsLIVersion ) )
objectclass ( 2.16.840.1.113730.3.2.77 NAME 'nsLIServer' SUP top
    AUXILIARY MUST ( serverHostName
)
    MAY ( description $ cn $
nsServerPort $ nsLIServerType $ serverRoot ) )
-
dn: uid=tamara, ou=people, dc=test, dc=de
uid: tamara
cn: T.W
userpassword:  {crypt}75kfumCLIa63.
homeDirectory: /home/tamara
uidNumber: 1772
gidNumber: 100
objectclass: top
objectclass: account
objectclass: posixAccount
dn: nsLIProfileName=tamara, ou=roaming, dc=test, dc=de
nsLIProfileName: tamara
owner: uid=tamara, ou=people, dc=test, dc=de
objectclass: top
objectclass: nsLIProfile
-- 
Tamara Wowczuk

Global Information Services
Steindamm 132, D-24145 Kiel

Telefon  +49 (0)431 7164191
Telefax  +49 (0)431 7164192

E-mail [EMAIL PROTECTED]
___