on openldapd

1999-12-22 Thread Ronald Tin
Hi all,

I have a openldapd running on a potato. Whenever I upgrade
it, I find that the ldbm files fail me (ldapsearch fails).
If I revert to the old version the query is ok.
At last I downgraded, dumped all the contents,
then upgrade and run ldif2ldbm.
(Argh, I just find it in the critical bugs list..)
So, are there better ways to bypass that for now?
Or should I just mark it as hold for the moment?


And that I find that I can never login with the default
admin password that I typed when I install openldapd.
Everytime I tried (re)installing it it give me a {crypt}ed
password that is much longer than the expected one of 13
characters.


And then.. how to stop slapd from reporting every query?
I was trying "-s". for a value of "0" it is giving me more
stuff...


Re: on openldapd

1999-12-22 Thread Patrick Kirk
I had the same problem and Joey Hess pointed out a fix for this...a couple
of days ago when I asked.

http://www.debian.org/Lists-Archives/debian-user-9912/msg02235.html



- Original Message -
From: Ronald Tin <[EMAIL PROTECTED]>
To: 
Sent: Wednesday, 22 December 1999 18:35
Subject: on openldapd


> Hi all,
>
> I have a openldapd running on a potato. Whenever I upgrade
> it, I find that the ldbm files fail me (ldapsearch fails).
> If I revert to the old version the query is ok.
> At last I downgraded, dumped all the contents,
> then upgrade and run ldif2ldbm.
> (Argh, I just find it in the critical bugs list..)
> So, are there better ways to bypass that for now?
> Or should I just mark it as hold for the moment?
>
>
> And that I find that I can never login with the default
> admin password that I typed when I install openldapd.
> Everytime I tried (re)installing it it give me a {crypt}ed
> password that is much longer than the expected one of 13
> characters.
>
>
> And then.. how to stop slapd from reporting every query?
> I was trying "-s". for a value of "0" it is giving me more
> stuff...
>
>
> --
> Unsubscribe?  mail -s unsubscribe [EMAIL PROTECTED] <
/dev/null
>
>