[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Installing a server on Solaris 2.9



Hi.
At  http://www.bolthole.com/solaris/LDAP.html  we can read the following.
--------
You then need to create the "solaris.schema" file, with the following
contents at minimum:
attributetype ( 1.3.6.1.1.1.1.30 NAME 'nisDomain'
       DESC 'NIS domain'
       SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
objectclass ( 1.3.6.1.1.1.2.15 NAME 'nisDomainObject' SUP top AUXILIARY
       DESC 'Associates a NIS domain with a naming context'
       MUST nisDomain )
Or you can download a fuller version, from
http://www.tzone.org/~okapi/up2/solaris.schema

--------

Hope it helps.



----- Original Message -----
From: "Tibbetts, Ric" <TIBBERI@mail.northgrum.com>
To: "John Kloss" <jkloss@sapiens.wustl.edu>
Cc: "LDAP List" <openldap-software@OpenLDAP.org>
Sent: Wednesday, May 28, 2003 6:29 PM
Subject: Re: Installing a server on Solaris 2.9


> Ok;
> I just tore down yesterdays "old" installation, and started from scratch
> today.
> I walked through Johns excelent How-To (the same one I used as a
> template for yesterdays effort).
>
> Here's the setup:
>
>
> Here's the setup:
>
> # --------------------------------
> OS:         Solaris 9
> OpenLDAP:    2.1.20
> OpenSSL:    0.97b
> BerkeleyDB:    4.1.25
>
>
>  From there, I followed Johns directions exactly (and in fact this time,
> ssl is working, and I can get encrypted sessions! I didn't have that
> before).
>
> I'm up to starting to populate it. This part worked fine yesterday, but
> doesn't today.
>
> Here's what I get:
>
> # ldapadd -x -ZZ -D 'cn=Directory Manager,dc=ldap-test,dc=com' -W \
>  > -c -S base.err -f base.ldif
> Enter LDAP Password:
> adding new entry "dc=ldap-test,dc=com"
> ldapadd: update failed: dc=ldap-test,dc=com
> ldap_add: Undefined attribute type (17)
>          additional info: nisDomain: attribute type undefined
>
> .
> . and on...
> .
>
>
> A quick scan of the schemas show: There is not nisDomain defined.
> What went wrong? This worked great yesterday. I missed something!
>
> Any hints would be greatly appreciated!!
>
> Ric
>
> John Kloss wrote:
> > My compilation, installation, and configuration notes for this subject
> > are at
> >
> >     sapiens.wustl.edu/~sysmain/info/openldap/index.html
> >
> > and should be mostly complete.  They may help.
> >
> > Solaris 8 and 9 do not natively support SASL (well, not well at least).
> >
> >     John Kloss.
> >
> > On Tuesday, May 27, 2003, at 03:03 PM, Tibbetts, Ric wrote:
> >
> >> All;
> >> Am I treading old ground? Maybe someone can point me to a "quick &
> >> easy" How-To for installing OpenLDAP on Solaris 9?
> >>
> >> The problem:
> >> I "have" it build & installed. But during the configure phase
> >> (pre-build), It complained about not finding sasl.h. All else went
well.
> >> I have slapd up & running, and was able to build out the DIT, and
> >> start adding data. But I cannot authenticate from a client machine.
> >> I've been trying to massage the password for the test user, but to no
> >> avail.
> >>
> >> Do I "have" to install sasl?
> >> I've started to look at it. But it fails to build, wanting kerberos 5.
> >> That is as far down the dependancy path as I've gone so far. I read a
> >> couple of How-Tos on the web for installing on a solaris server, and
> >> none of them mentiond sasl / kerberos 5 as requirements.
> >>
> >> If that's not the problem, then I need to look deeper into the
> >> password problem. I can add users. And running "id $user" from a
> >> client, returns the proper values for the user. He just cannot log in.
> >>
> >> Any help/pointers, etc., will be greatly appreciated!
> >>
> >>
> >> Ric
> >>
> >>
> >
> > John Kloss <jkloss@sapiens.wustl.edu>
> > System Administrator, Database Administrator, Programmer
> >
> > Gish Lab, Genome Sequencing Center
> > Washington University . . . in St. Louis
> >