[OpenIndiana-discuss] OI 151 a4

2012-05-05 Thread cpforum
I just have updated OI from a3 to a4.  it's OK for my old Pentium IV 
(Microstar  MS-6585).

 

I found the following error  with dmesg (not related with a4 update, and also  
found in old messages.[01234] logs )

 

May  1 10:10:00 eos savecore: [ID 570001 auth.error] reboot after panic: 
hment_remove() missing in hash table pp=fccf9250, ht=d75f50f0,entry=0x2f3 hash 
index=0xa2c5
May  1 10:10:00 eos savecore: [ID 362314 auth.error] Panic crashdump pending on 
dump device but dumpadm -n in effect; run savecore(1M) manually to extract. 
Image UUID 70d99465-1991-64d8-9547-eb1376f047de.

 

I found no /var/crash nor /var/crash/eos on my system.

 

mkdir -p /var/crash/eos ;  savecore ; rm /var/crash/eos/*    solve that error.

 

At the first reboot I also have 2 times :

 

Warning nvidia has no quiesce

 

I replaced some month ago Openindiana NVIDIA driver with  NVIDIA 173.14.32 (the 
last available for the GeForce FX 5200).

I have a doubt about which is the better choice for an old component  like 
GeForce FX 5200 on an old desktop with only 1,2 Go RAM :

 

- Xorg NV driver

- NVIDIA 173.14.32

 

Any idea about ? 

 

PS.

 

I  found 2 links about Filezilla for OpenSolaris.

 

 http://wiki.filezilla-project.org/Unofficial_Binaries (Woks under OI)

 

 http://wiki.filezilla-project.org/Compiling_FileZilla_3_under_Open_Solaris

 

 

 

 
___
OpenIndiana-discuss mailing list
OpenIndiana-discuss@openindiana.org
http://openindiana.org/mailman/listinfo/openindiana-discuss


Re: [OpenIndiana-discuss] Can't compile Glib 1.242

2012-05-05 Thread Dietmar Sovonja


I solved the problem, now it works!

export 
PATH=/opt/solarisstudio12.3/bin/:/usr/gnu/bin:/usr/bin:/usr/X11/bin:/usr/sbin:/sbin





On 04.05.12 10:31, Dietmar Sovonja wrote:


Hi

Since days, I'm trying to compile the Glib 1.242 perl module from
cpan.org. I used gcc and experimentally Solaris Studio on a 32-bit and a
64-bit system. I have tried several paths for the LD flag. I searched
the web. Now I'm stuck.


rm -f blib/arch/auto/Glib/Glib.so
[ LD blib/arch/auto/Glib/Glib.so ]
chmod 755 blib/arch/auto/Glib/Glib.so
chmod: cannot access `blib/arch/auto/Glib/Glib.so': No such file or
directory
gmake: *** [blib/arch/auto/Glib/Glib.so] Error 1

The same, if i want to compile Cairo or some other perl modules. I
suspect, that I'm doing something wrong or something is missing, but I
can't find the solution.


The flags in the makefile:
AR = /usr/gnu/bin/ar
CC = /usr/gnu/bin/cc
CCCDLFLAGS = -KPIC
CCDLFLAGS = -R /usr/perl5/5.10.0/lib/i86pc-solaris-64int/CORE
DLEXT = so
DLSRC = dl_dlopen.xs
EXE_EXT =
FULL_AR = /usr/xpg4/bin/ar
LD = /usr/gnu/bin/cc
LDDLFLAGS = -G
LDFLAGS =
LIBC = /lib/libc.so
LIB_EXT = .a
OBJ_EXT = .o
OSNAME = solaris
OSVERS = 2.11
RANLIB = :
SITELIBEXP = /usr/perl5/site_perl/5.10.0
SITEARCHEXP = /usr/perl5/site_perl/5.10.0/i86pc-solaris-64int
SO = so
VENDORARCHEXP = /usr/perl5/vendor_perl/5.10.0/i86pc-solaris-64int
VENDORLIBEXP = /usr/perl5/vendor_perl/5.10.0

Regards,
Dietmar

___
OpenIndiana-discuss mailing list
OpenIndiana-discuss@openindiana.org
http://openindiana.org/mailman/listinfo/openindiana-discuss



___
OpenIndiana-discuss mailing list
OpenIndiana-discuss@openindiana.org
http://openindiana.org/mailman/listinfo/openindiana-discuss


[OpenIndiana-discuss] Removal of packages

2012-05-05 Thread russell

Hi,

I have packages which I installed on my computer from ips.homeunix.com, 
I then removed the publisher before removing the packages. Now I am 
unable to remove connect to the package repository to remove the 
packages as the package manager is unable to connect to the repository. 
However, if I http://ips.homeunix.com:10906 then the packages is there.

How can I remove these packages?



___
OpenIndiana-discuss mailing list
OpenIndiana-discuss@openindiana.org
http://openindiana.org/mailman/listinfo/openindiana-discuss


[OpenIndiana-discuss] openindiana ldap client

2012-05-05 Thread Tim Dunphy
hello openindiana list!

I thank you for helping me through the link aggregation issue I had
the other day. That is currently working quite well.

 At this point I need to set this oi 151 box as an ldap client. The
server is a BSD 8.2 box running open ldap 2.4

I have downloaded pam_ldap 186 and nss ldap 265 from padl. The pam
ldap installation works without a hitch. However when installing
nss_ldap configure goes a-ok but I get an error on make I was hoping
you could help with:


ldap-nss.c:4227: error: `sasl_interact_t' undeclared (first use in
this function)
ldap-nss.c:4227: error: (Each undeclared identifier is reported only once
ldap-nss.c:4227: error: for each function it appears in.)
ldap-nss.c:4227: error: `interact' undeclared (first use in this function)
ldap-nss.c:4227: error: syntax error before ')' token
ldap-nss.c:4229: error: `SASL_CB_LIST_END' undeclared (first use in
this function)
ldap-nss.c:4231: error: `SASL_CB_USER' undeclared (first use in this function)
ldap-nss.c: At top level:
ldap-nss.c:21: warning: 'rcsId' defined but not used
*** Error code 1
make: Fatal error: Command failed for target `ldap-nss.o'
Current working directory /root/nss_ldap-265
*** Error code 1
make: Fatal error: Command failed for target `all'

I've enclosed a file with the complete output of the make command as
if I included it here, would be quite long.


I would really appreciate some tips on how to get this working, or
better yet if there any packages for oi that would do the trick that
would be better yet!

thanks
tim

-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
make  all-am
if gcc -DHAVE_CONFIG_H -I. -I. -I.-I/usr/local/ssl/include 
-I/usr/local/include -DLDAP_REFERRALS -DLDAP_DEPRECATED -D_REENTRANT  -g -O2 
-Wall -fPIC -MT ldap-nss.o -MD -MP -MF .deps/ldap-nss.Tpo -c -o ldap-nss.o 
ldap-nss.c; \
then mv -f .deps/ldap-nss.Tpo .deps/ldap-nss.Po; else rm -f 
.deps/ldap-nss.Tpo; exit 1; fi
ldap-nss.c: In function `do_triple_permutations':
ldap-nss.c:2187: warning: null argument where non-null required (arg 1)
ldap-nss.c:2187: warning: null argument where non-null required (arg 1)
ldap-nss.c:2187: warning: null argument where non-null required (arg 2)
ldap-nss.c:2187: warning: null argument where non-null required (arg 1)
ldap-nss.c:2187: warning: null argument where non-null required (arg 1)
ldap-nss.c:2187: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 2)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 2)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2188: warning: null argument where non-null required (arg 1)
ldap-nss.c:2189: warning: null argument where non-null required (arg 1)
ldap-nss.c:2189: warning: null argument where non-null required (arg 1)
ldap-nss.c:2189: warning: null argument where non-null required (arg 2)
ldap-nss.c:2189: warning: null argument where non-null required (arg 1)
ldap-nss.c:2189: warning: null argument where non-null required (arg 1)
ldap-nss.c:2189: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 2)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 2)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2190: warning: null argument where non-null required (arg 1)
ldap-nss.c:2191: warning: null argument where non-null required (arg 1)
ldap-nss.c:2191: warning: null argument where non-null required (arg 1)
ldap-nss.c:2191: warning: null argument where non-null required (arg 2)
ldap-nss.c:2191: warning: null argument where non-null required (arg 1)
ldap-nss.c:2191: warning: null argument where non-null required (arg 1)
ldap-nss.c:2191: warning: null argument 

Re: [OpenIndiana-discuss] openindiana ldap client

2012-05-05 Thread Tim Dunphy
I've also tried using ldapclient, but am having no luck there either:

root@openindiana:~/nss_ldap-265# ldapclient init -v -a profileName=default \
 -a domainname=example.com \
 -a proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com \
 -a proxyPassword=secret \
 192.168.1.44
Parsing profileName=default
Parsing domainname=example.com
Parsing proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com
Parsing proxyPassword=secret
Arguments parsed:
domainName: example.com
proxyDN: cn=uid=proxy,ou=People,dc=example,dc=com
profileName: default
proxyPassword: secret
defaultServerList: 192.168.1.44
Handling init option
About to configure machine by downloading a profile
Can not find the nisDomainObject for domain example.com

thanks and regards,
tim

On Sat, May 5, 2012 at 9:05 PM, Tim Dunphy bluethu...@gmail.com wrote:
 hello openindiana list!

 I thank you for helping me through the link aggregation issue I had
 the other day. That is currently working quite well.

  At this point I need to set this oi 151 box as an ldap client. The
 server is a BSD 8.2 box running open ldap 2.4

 I have downloaded pam_ldap 186 and nss ldap 265 from padl. The pam
 ldap installation works without a hitch. However when installing
 nss_ldap configure goes a-ok but I get an error on make I was hoping
 you could help with:


 ldap-nss.c:4227: error: `sasl_interact_t' undeclared (first use in
 this function)
 ldap-nss.c:4227: error: (Each undeclared identifier is reported only once
 ldap-nss.c:4227: error: for each function it appears in.)
 ldap-nss.c:4227: error: `interact' undeclared (first use in this function)
 ldap-nss.c:4227: error: syntax error before ')' token
 ldap-nss.c:4229: error: `SASL_CB_LIST_END' undeclared (first use in
 this function)
 ldap-nss.c:4231: error: `SASL_CB_USER' undeclared (first use in this function)
 ldap-nss.c: At top level:
 ldap-nss.c:21: warning: 'rcsId' defined but not used
 *** Error code 1
 make: Fatal error: Command failed for target `ldap-nss.o'
 Current working directory /root/nss_ldap-265
 *** Error code 1
 make: Fatal error: Command failed for target `all'

 I've enclosed a file with the complete output of the make command as
 if I included it here, would be quite long.


 I would really appreciate some tips on how to get this working, or
 better yet if there any packages for oi that would do the trick that
 would be better yet!

 thanks
 tim

 --
 GPG me!!

 gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B



-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B

___
OpenIndiana-discuss mailing list
OpenIndiana-discuss@openindiana.org
http://openindiana.org/mailman/listinfo/openindiana-discuss


Re: [OpenIndiana-discuss] openindiana ldap client

2012-05-05 Thread Joshua M. Clulow
On 6 May 2012 11:15, Tim Dunphy bluethu...@gmail.com wrote:
 I've also tried using ldapclient, but am having no luck there either:

I would definitely suggest that you'll want to use the native LDAP
bits, not the PADL stuff.

 root@openindiana:~/nss_ldap-265# ldapclient init -v -a profileName=default \
 -a domainname=example.com \
 -a proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com \
 -a proxyPassword=secret \
 192.168.1.44
 Parsing profileName=default
 Parsing domainname=example.com
 Parsing proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com
 Parsing proxyPassword=secret
 Arguments parsed:
        domainName: example.com
        proxyDN: cn=uid=proxy,ou=People,dc=example,dc=com
        profileName: default
        proxyPassword: secret
        defaultServerList: 192.168.1.44
 Handling init option
 About to configure machine by downloading a profile
 Can not find the nisDomainObject for domain example.com

So you're specifying a profileName here.  Have you created a profile
object in your directory with the name default?  The init mode of
ldapclient uses a profile object in the directory for configuration.

If you don't have or don't want to have a profile object, you could
try using ldapclient manual rather than ldapclient init.  I
believe the manual mode of ldapclient is described in the man page for
the tool.  There are also documents out on the Internet for
configuring the Solaris 10 (or 11) Native LDAP Naming Service client
which are mostly, if not entirely, applicable to the bits on
OpenIndiana.


Cheers.

-- 
Joshua M. Clulow
UNIX Admin/Developer
http://blog.sysmgr.org

___
OpenIndiana-discuss mailing list
OpenIndiana-discuss@openindiana.org
http://openindiana.org/mailman/listinfo/openindiana-discuss


[OpenIndiana-discuss] pkg gets a python error?

2012-05-05 Thread ramble1035 @dslextreme.com
I did a little searching in the archives but didn't see this mentioned...

I just installed the latest distributed release of OI on an HP box (in
other words, downloaded the 151a distribution image, installed it, and
ran the upgrade manager).  All looks good.

Then I created a couple of zones and, intending to use one of them as
a web server, tried to install the AMP package in the zone.  According
to the docs, we're looking at full-root zones, and to add a package in
a zone, you login to the zone and add it.

Unfortunately, any pkg invocation gets an error with a missing library.


root@oihp-web:~# pkg list
Traceback (most recent call last):
  File /usr/bin/pkg, line 45, in module
import pkg.client.api as api
  File /usr/lib/python2.6/vendor-packages/pkg/client/api.py, line
34, in module
import pkg.client.image as image
  File /usr/lib/python2.6/vendor-packages/pkg/client/image.py, line
31, in module
import pkg.client.imageconfig   as imageconfig
  File /usr/lib/python2.6/vendor-packages/pkg/client/imageconfig.py,
line 16, in module
import pkg.client.publisher as publisher
  File /usr/lib/python2.6/vendor-packages/pkg/client/publisher.py,
line 24, in module
import pycurl
ImportError: ld.so.1: isapython2.6: fatal: libcurl.so.3: open failed:
No such file or directory


Obviously I could manually add the library, but - is this the only
thing missing?  Is this a known issue?  Is there a better workaround?

Thanks -

  -- Chris

___
OpenIndiana-discuss mailing list
OpenIndiana-discuss@openindiana.org
http://openindiana.org/mailman/listinfo/openindiana-discuss


Re: [OpenIndiana-discuss] openindiana ldap client

2012-05-05 Thread Tim Dunphy
Thanks!

That really did the trick!

ldapclient manual -a credentialLevel=proxy -a
authenticationMethod=simple -a proxyDN=cn=Manager,dc=example,dc=com -a
proxyPassword=secret -a defaultSearchBase=dc=example,dc=com  -a
domainName=example.com -a defaultServerList=192.168.1.44


Grep ldap for ldap user:


root@openindiana:/var/ldap# getent passwd | grep walbs
walbs:x:1002:1003:Walkiria Soares-Dunphy:/home/walbs:/bin/bash


However I notice that now dns resolution seems mixed up, but only
since running ldapclient:

root@openindiana:/var/ldap# ping yahoo.com
ping: unknown host yahoo.com

Here's what nsswitch.conf is looking like:

root@openindiana:/var/ldap# cat /etc/nsswitch.conf
# CDDL HEADER START
#
# The contents of this file are subject to the terms of the
# Common Development and Distribution License (the License).
# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
# or http://www.opensolaris.org/os/licensing.
# See the License for the specific language governing permissions
# and limitations under the License.
#
# When distributing Covered Code, include this CDDL HEADER in each
# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
# If applicable, add the following below this CDDL HEADER, with the
# fields enclosed by brackets [] replaced with your own identifying
# information: Portions Copyright [] [name of copyright owner]
#
# CDDL HEADER END
#
# Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved.
#

#
# /etc/nsswitch.ldap:
#
# An example file that could be copied over to /etc/nsswitch.conf; it
# uses LDAP in conjunction with files.
#
# hosts: and services: in this file are used only if the
# /etc/netconfig file has a - for nametoaddr_libs of inet transports.

# LDAP service requires that svc:/network/ldap/client:default be enabled
# and online.

# the following two lines obviate the + entry in /etc/passwd and /etc/group.
passwd: files ldap
group:  files ldap

# consult /etc files only if ldap is down.
hosts:  files ldap

# Note that IPv4 addresses are searched for in all of the ipnodes databases
# before searching the hosts databases.
ipnodes:files ldap

networks:   files ldap
protocols:  files ldap
rpc:files ldap
ethers: files ldap
netmasks:   files ldap
bootparams: files ldap
publickey:  files ldap

netgroup:   ldap

automount:  files ldap
aliases:files ldap

# for efficient getservbyname() avoid ldap
services:   files ldap

printers:   user files ldap

auth_attr:  files ldap
prof_attr:  files ldap

project:files ldap

tnrhtp: files ldap
tnrhdb: files ldap

If I revert the file to pre-ldapclient I can ping yahoo and external
hosts again:

root@openindiana:/var/ldap# cat /etc/nsswitch.conf.bak  /etc/nsswitch.conf

root@openindiana:/var/ldap# ping yahoo.com
yahoo.com is alive

And of course I can't find ldap users in the directory again.

root@openindiana:/var/ldap# getent passwd | grep walbs
root@openindiana:/var/ldap#

Is there any way to have my cake and eat it too?

thanks
tim

On Sat, May 5, 2012 at 9:57 PM, Joshua M. Clulow j...@sysmgr.org wrote:
 On 6 May 2012 11:15, Tim Dunphy bluethu...@gmail.com wrote:
 I've also tried using ldapclient, but am having no luck there either:

 I would definitely suggest that you'll want to use the native LDAP
 bits, not the PADL stuff.

 root@openindiana:~/nss_ldap-265# ldapclient init -v -a profileName=default \
 -a domainname=example.com \
 -a proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com \
 -a proxyPassword=secret \
 192.168.1.44
 Parsing profileName=default
 Parsing domainname=example.com
 Parsing proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com
 Parsing proxyPassword=secret
 Arguments parsed:
        domainName: example.com
        proxyDN: cn=uid=proxy,ou=People,dc=example,dc=com
        profileName: default
        proxyPassword: secret
        defaultServerList: 192.168.1.44
 Handling init option
 About to configure machine by downloading a profile
 Can not find the nisDomainObject for domain example.com

 So you're specifying a profileName here.  Have you created a profile
 object in your directory with the name default?  The init mode of
 ldapclient uses a profile object in the directory for configuration.

 If you don't have or don't want to have a profile object, you could
 try using ldapclient manual rather than ldapclient init.  I
 believe the manual mode of ldapclient is described in the man page for
 the tool.  There are also documents out on the Internet for
 configuring the Solaris 10 (or 11) Native LDAP Naming Service client
 which are mostly, if not entirely, applicable to the bits on
 OpenIndiana.


 Cheers.

 --
 Joshua M. Clulow
 UNIX Admin/Developer
 http://blog.sysmgr.org

 ___
 OpenIndiana-discuss mailing list
 OpenIndiana-discuss@openindiana.org
 http://openindiana.org/mailman/listinfo/openindiana-discuss



-- 

Re: [OpenIndiana-discuss] openindiana ldap client

2012-05-05 Thread Mike La Spina
Hi Tim,

Try the following change to the nsswitch.conf file

# consult /etc files only if ldap is down.
hosts:  files dns mdns ldap


This will set the resolution order to; 1 local hosts file, 2 dns, 3 multicast 
dns, 4 ldap lookup

Regards,
Mike

-Original Message-
From: Tim Dunphy [mailto:bluethu...@gmail.com] 
Sent: Saturday, May 05, 2012 9:43 PM
To: Discussion list for OpenIndiana
Subject: Re: [OpenIndiana-discuss] openindiana ldap client

Thanks!

That really did the trick!

ldapclient manual -a credentialLevel=proxy -a authenticationMethod=simple -a 
proxyDN=cn=Manager,dc=example,dc=com -a proxyPassword=secret -a 
defaultSearchBase=dc=example,dc=com  -a domainName=example.com -a 
defaultServerList=192.168.1.44


Grep ldap for ldap user:


root@openindiana:/var/ldap# getent passwd | grep walbs 
walbs:x:1002:1003:Walkiria Soares-Dunphy:/home/walbs:/bin/bash


However I notice that now dns resolution seems mixed up, but only since running 
ldapclient:

root@openindiana:/var/ldap# ping yahoo.com
ping: unknown host yahoo.com

Here's what nsswitch.conf is looking like:

root@openindiana:/var/ldap# cat /etc/nsswitch.conf # CDDL HEADER START # # The 
contents of this file are subject to the terms of the # Common Development and 
Distribution License (the License).
# You may not use this file except in compliance with the License.
#
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE # or 
http://www.opensolaris.org/os/licensing.
# See the License for the specific language governing permissions # and 
limitations under the License.
#
# When distributing Covered Code, include this CDDL HEADER in each # file and 
include the License file at usr/src/OPENSOLARIS.LICENSE.
# If applicable, add the following below this CDDL HEADER, with the # fields 
enclosed by brackets [] replaced with your own identifying # information: 
Portions Copyright [] [name of copyright owner] # # CDDL HEADER END # # 
Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved.
#

#
# /etc/nsswitch.ldap:
#
# An example file that could be copied over to /etc/nsswitch.conf; it # uses 
LDAP in conjunction with files.
#
# hosts: and services: in this file are used only if the # /etc/netconfig 
file has a - for nametoaddr_libs of inet transports.

# LDAP service requires that svc:/network/ldap/client:default be enabled # and 
online.

# the following two lines obviate the + entry in /etc/passwd and /etc/group.
passwd: files ldap
group:  files ldap

# consult /etc files only if ldap is down.
hosts:  files ldap

# Note that IPv4 addresses are searched for in all of the ipnodes databases # 
before searching the hosts databases.
ipnodes:files ldap

networks:   files ldap
protocols:  files ldap
rpc:files ldap
ethers: files ldap
netmasks:   files ldap
bootparams: files ldap
publickey:  files ldap

netgroup:   ldap

automount:  files ldap
aliases:files ldap

# for efficient getservbyname() avoid ldap
services:   files ldap

printers:   user files ldap

auth_attr:  files ldap
prof_attr:  files ldap

project:files ldap

tnrhtp: files ldap
tnrhdb: files ldap

If I revert the file to pre-ldapclient I can ping yahoo and external hosts 
again:

root@openindiana:/var/ldap# cat /etc/nsswitch.conf.bak  /etc/nsswitch.conf

root@openindiana:/var/ldap# ping yahoo.com yahoo.com is alive

And of course I can't find ldap users in the directory again.

root@openindiana:/var/ldap# getent passwd | grep walbs 
root@openindiana:/var/ldap#

Is there any way to have my cake and eat it too?

thanks
tim

On Sat, May 5, 2012 at 9:57 PM, Joshua M. Clulow j...@sysmgr.org wrote:
 On 6 May 2012 11:15, Tim Dunphy bluethu...@gmail.com wrote:
 I've also tried using ldapclient, but am having no luck there either:

 I would definitely suggest that you'll want to use the native LDAP 
 bits, not the PADL stuff.

 root@openindiana:~/nss_ldap-265# ldapclient init -v -a 
 profileName=default \
 -a domainname=example.com \
 -a proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com \ -a 
 proxyPassword=secret \
 192.168.1.44
 Parsing profileName=default
 Parsing domainname=example.com
 Parsing proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com
 Parsing proxyPassword=secret
 Arguments parsed:
        domainName: example.com
        proxyDN: cn=uid=proxy,ou=People,dc=example,dc=com
        profileName: default
        proxyPassword: secret
        defaultServerList: 192.168.1.44 Handling init option About to 
 configure machine by downloading a profile Can not find the 
 nisDomainObject for domain example.com

 So you're specifying a profileName here.  Have you created a profile 
 object in your directory with the name default?  The init mode of 
 ldapclient uses a profile object in the directory for configuration.

 If you don't have or don't want to have a profile object, you could 
 try using ldapclient manual rather than ldapclient init.  I 
 believe the manual mode of ldapclient is described in the man