[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: absolutely frustrated



Quoting David Olivier <David.Olivier@univ-lyon2.fr>:

> --Le samedi 16 juin 2001 1:01 -0700 craigwhite@azapple.com disait:
> 
> > I think that I've finally got it set up and working and when I
> type...
> >
> >   ldapsearch -L -b "dc=azapple,dc=com" -W "(objectclass=*)"
> >
> > system asks...
> >
> >    Enter LDAP Password:
> >
> > I simply press enter (typing 'secret' or root password same result)
> >
> >    ldap_sasl_interactive_bind_s: No such attribute
> >
> > Can I disable sasl and work it thru later? How?
> > Is there something wrong with this very basic slapd.conf?
> >
> > Thanks,
> > Craig
> >
> >
> > RedHat 7.1 / Openldap 2.07
> >
> > # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.4 2000/08/26
> > 17:06:18 kurt Exp $
> > #
> > include		/etc/openldap/schema/core.schema
> > include		/etc/openldap/schema/cosine.schema
> > include		/etc/openldap/schema/inetorgperson.schema
> > include		/etc/openldap/schema/nis.schema
> > include		/etc/openldap/schema/redhat/rfc822-MailMember.schema
> > include		/etc/openldap/schema/redhat/autofs.schema
> > include		/etc/openldap/schema/redhat/kerberosobject.schema
> > #
> > access to * by * read
> > #
> > pidfile	/var/run/slapd.pid
> > #
> > database ldbm
> > suffix		"dc=azapple,dc=com"
> > directory /var/lib/ldap
> > rootdn		"o=Azapple,c=US"
> > rootdn		"cn=Manager,dc=azapple,dc=com"
> > rootpw		secret
> > index cn,sn,uid pres,eq,sub
> > index objectClass pres,eq
> 
> I don't know much about this sasl stuff but it does seem to me that in
> the ldapsearch you should specify the dn you are binding as, with -D:
> 
> ldapsearch -L -b "dc=azapple,dc=com" \
>     -D "cn=Manager,dc=azapple,dc=com" -W "(objectclass=*)"
> 
> Then it will ask you for the password, which is the rootpw, since -D
> specified the rootdn.
> 
> At this point, if all works well, it should probably answer something
> like:
> 
> "dc=azapple,dc=com": no such object
> 
> since you haven't added the base entry yet (unless you have, by other
> means). You can use ldapadd to initialize the database with the base
> entry and other entries.
> 
-------
Actually I used

ldapsearch -D "cn=Manager,dc=azapple,dc=com" -x "(objectclass=*)"  and it
returns - no such object(32)

so I then try

 ldapadd -f start.ldif -x -D "cn=Manager,dc=azapple,dc=com"

and it replies

 adding new entry "dc=azapple.com,dc=com"
 ldap_add: No such object

contents of 'start.ldif'

dn: dc=azapple.com,dc=com
objectclass: dcObject
objectclass: organization
o: AzApple
dc: azapple
description: Craig White

dn: cn=Manager,dc=azapple,dc=com
objectclass: orgainizationalRole
cn: Manager
description: Directory Manager

It should be easier than this to get the ball rolling...

-------------------------------------------------
This mail sent through IMP: barney.azapple.com


-------------------------------------------------
This mail sent through IMP: barney.azapple.com