[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Re: ç­"å¤?: Newbie: Can any one help !!



Thank you..for the lead
I was able to add the first entry using the following command

$ ldapadd -D "cn=Manager,dc=rspllinux,dc=com" -f first.ldif -W
Enter LDAP Password: secret
successful

> At 06:09 PM 2001-12-09, =?UTF-8?B?amFtZW5nLmppbiDph5Hlu6Pms6I=?= wrote:
> >access to *
> >        by self write
> >        by users write
> >        by dn="cn=Manager,dc=rspllinux,dc=com"
>
> Note that you have not granted anonymous any access.

Is it necessary to give any access to anonymous user ?

>
> >1)
> >$ ldapadd -D dn="cn=Manager,dc=rspllinux,dc=com" -f first.ldif -W
> >Enter LDAP Password: secret
> >ldap_sasl_interactive_bind_s: No such object
>
> Likely SASL is not configured.

I have configured/compiled the cyrus-sasl with these parameters :

./configure --prefix=/usr --exec-prefix=/usr --with-gnu-ld --enable-cram --e
nable-digest --enable-gssapi --enable-anon --enable-plain --enable-login

I also have tested the Working of SASL Client and Server after adding 2
users using saslpasswd utiltiy
One is Manager and password secret
second is bs and password bunty

while configuring LDAP i have configured LDAP 2.0.18 with these parameters
./configure --prefix=/usr --exec-prefix= --localstatedir=/var/openldap --wit
h-wrappers --with-cyrus-sasl --enable-slapd --enable-crypt --enable-spasswd
--with-tls --enable-kpasswd

So where am i doing wrong ? or not complete

when i execute this command it gives me result :

$ ldapsearch -D "cn=Manager,dc=rspllinux,dc=com" -s base -b
"dc=rspllinux,dc=com"  -Y DIGEST-MD5 -U Manager
SASL/DIGEST-MD5 authentication started
Please enter your password:
SASL username: Manager
SASL realm: rspllinux
SASL SSF: 128
SASL installing layers
version: 2

#
# filter: (objectclass=*)
# requesting: ALL
#

# rspllinux, com
dn: dc=rspllinux,dc=com
objectClass: dcObject
objectClass: organization
dc: Rishabh Software
o: Rishabh Software

# search result
search: 4
result: 0 Success

# numResponses: 2
# numEntries: 1


>
> >2)
> >ldapladd -D dn="cn=Manager,dc=rspllinux,dc=com" -f first.ldif -x
> >it gives me result
> >ldap_add: Insufficient access
>
> You did an unauthenticated bind (no password) and hence
> were granted anonymous access (to nothing per your ACL).
>
> >3)
> >$ ldapadd -D dn="cn=Manager,dc=rspllinux,dc=com" -f first.ldif -x -W
> >Enter LDAP Password: secret
> >ldap_bind: Invalid credentials
>
> The -D argument dn="cn=Manager,dc=rspllinux,dc=com" is invalid,
> try -D "cn=Manager,dc=rspllinux,dc=com".
>
> I note that quickstart guide covers loading first entries into
> the server.
>
>
> >^^^^^^^
> >first.ldif
> >^^^^^^^
> >dn: dc=rspllinux,dc=com
> >objectClass:dcObject
> >objectClass: organization
> >dc: Rishabh Software
> >o: Rishabh Software
> >
> >4)
> >$ ldapsearch -h localhost -p 389 -x -b "" -s base -LLL ZZ
> >supportedSASLMechanisms
> >gives no result
>
> You likely have not configured SASL.

I have already compiled openldap with parameter --with-cyrus-sasl parameter

When i enter these search it gives me result

$ ldapsearch -D "cn=Manager,dc=rspllinux,dc=com" -b "" -Wxs base -LLL
supportedSASLMechanisms -h rspllinux.com
Enter LDAP Password:
dn:
supportedSASLMechanisms: LOGIN
supportedSASLMechanisms: PLAIN
supportedSASLMechanisms: ANONYMOUS
supportedSASLMechanisms: DIGEST-MD5
supportedSASLMechanisms: CRAM-MD5

My doubt is why doesnt it start SASL by default.. what am i missing here ?
why do i have to mention the -Y and -U parameter to start the SASL Mechanism
?



>
>
> >5)
> >$ ldapsearch -h localhost -p 389 -x -b "" -s base -LLL
> >supportedSASLMechanisms
> >gives no result
>
> Same as 4.
>
>
> >6)
> >$ ldapsearch -h localhost -p 389 -x -b "dc=rspllinux,dc=com" -s base -LLL
ZZ
> >supportedSASLMechanisms
> >No such object (32)
>
> You haven't yet added the object "dc=rspllinux,dc=com".
>
>

Your further suggestions would be very helpful

Thanks
Binoy



_________________________________________________________
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com