You can subscribe to this list here.
2000 |
Jan
|
Feb
|
Mar
|
Apr
|
May
(200) |
Jun
(129) |
Jul
(184) |
Aug
(204) |
Sep
(106) |
Oct
(79) |
Nov
(72) |
Dec
(54) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(83) |
Feb
(123) |
Mar
(84) |
Apr
(184) |
May
(106) |
Jun
(111) |
Jul
(104) |
Aug
(91) |
Sep
(59) |
Oct
(99) |
Nov
(100) |
Dec
(37) |
2002 |
Jan
(148) |
Feb
(88) |
Mar
(85) |
Apr
(151) |
May
(80) |
Jun
(110) |
Jul
(85) |
Aug
(43) |
Sep
(64) |
Oct
(89) |
Nov
(59) |
Dec
(42) |
2003 |
Jan
(129) |
Feb
(104) |
Mar
(162) |
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: David C. <Da...@At...> - 2001-05-08 08:46:55
|
We use Net::LDAP to search for users on directory servers. We're trying to figure out the best way to deal with the search limit that directory servers impose on LDAP searches. For AD, this limit seems to be 1000, while with Netscape it seems to default to 1000 but is configurable. If X is the search limit and there are > X users, we don't get accurate results. We need a way to get back all users, perhaps in smaller chunks. Someone suggested we use Paging, but that while it's supported by Active Directory, the answer for other directory servers in the future will be VLV. Can anyone suggest a good strategy for now? What's with VLV - when will there be a stable perl module for this? Which directory servers, if any, support Paging other than AD? Where can I finds helpful info and examples for either Paging or VLV? Thanks in advance. - David Cikk |
From: Klunder, J. (Hans) <J.A...@rf...> - 2001-05-08 06:25:25
|
Hi, I'm running a MessagingDirect Ldap server and a perlldap 0.22 client both on NT 4. (perl 5.6) I have a test script that regularly binds to a server and performs some test queries. It measures the performance of those queries. Every once in a while the the testscript freezes during a query. Analysis of the network traffic reveals that the server is sending back an answer and stops sending data before finishing the answer. An answer to a query may contain several LDAP response messages ending in a response with a resultcode (success etc). The server stops in the middle of one of the responses. The strange thing is that when it stops it always stops at the same point in the same response. The particular response is not even completed. E.g. if the result contains 7 responses it always stops at the same point in response 5. The client has acked every packet so far so there should be no reason for the server to stop answering. The server itself continues processing and logs that the result has been sent. Any hints on: a) how to fix this behaviour ? b) how to fix the client so it times out (it seems timeouts are not handled properly on NT) ? Thanks in advance, Hans Klunder Rabobank ICT ================================================ De informatie opgenomen in dit bericht kan vertrouwelijk zijn en is uitsluitend bestemd voor de geadresseerde. Indien u dit bericht onterecht ontvangt, wordt u verzocht de inhoud niet te gebruiken en de afzender direct te informeren door het bericht te retourneren. ================================================ The information contained in this message may be confidential and is intended to be exclusively for the addressee. Should you receive this message unintentionally, please do not use the contents herein and notify the sender immediately by return e-mail. |
From: Christoph N. <en...@ap...> - 2001-05-07 17:18:56
|
I noticed that your base is different in the code and in the "ldapsearch". In the code you have "dc=mydomain,dc=com" and in the ldapsearch command line you have "dc=mydomain, dc=com". Now theoretically the space should not matter, but I have had problems with this in OpenLDAP 1.2.11. Try adding the space in the Perl code and give it another shot. Anyone had a problem with this in OpenLDAP 2.0.7? - Christoph On Fri, 4 May 2001, Colin Blackett wrote: > Hi there > > As per the subject I am attempting to perform searches using the 'search' > method as per the code below: > > #!/usr/bin/perl > use strict; > use Net::LDAP; > my $ldap; > my $mesg; > my $mbname = 'bill'; > my $domain = 'projectshps.com'; > my $ldapSearch; > my $ldapEntry; > $ldap = Net::LDAP->new('localhost'); > $mesg = $ldap->bind( 'cn=Manager, dc=mydomain, dc=com', password => > 'mypassword'); > $ldapSearch = $ldap->search([ > base => 'dc=mydomain,dc=com', > filter => 'cn=*', > attrs => [], > scope => 'sub', > ]); > print $ldapSearch->count . "\n"; > foreach $ldapEntry ($ldapSearch->entries){ > print $ldapEntry->get('cn'); > } > $mesg = $ldap->unbind(); > > This is producing one line of output, namely a 0 to indicate no results. > > However when I type in the shell command: > > ldapsearch -D 'cn=Manager, dc=mydomain, dc=com' -w 'mypassword' -b > 'dc=mydomain, dc=com' cn=* > > this produces the pages of results I would expect. > > I'm not sure what version of the package I have - it was there when I found > it. I have had success with the other methods though, ie add, delete, > modify > > Please help > > Colin > > |
From: Dean B. <be...@ho...> - 2001-05-07 16:55:29
|
For those of you that use Webmin, there is a nice tool for managing the openldap server. For those that don't know what Webmin is, it's a web-based tool (works with SSL too) for most system administration. Nice :) The module is located below http://www.virtual-net.fr/ldap/webmin/releases/ Regards ... Dean _________________________________________________________________ Get your FREE download of MSN Explorer at http://explorer.msn.com |
From: Pete <pl...@oz...> - 2001-05-05 12:02:08
|
> If you have perl from ActiveState installed then I belive you need > to have nmake, but as I am not a windows user I have no idea where to get it I should have added that bit of info in. nmake is microsoft and freely available. I don't have an URL, but a google search should locate it. If not, then the person affected is welcome to email me, and I'll find it at work and send it on. Pete. |
From: Pete <pl...@oz...> - 2001-05-05 12:00:05
|
> You could also try getting another version of make for Windows (I am > fortunate to not use Windows, so I can't tell you what works best.) I use nmake, and haven't had any problems.. FWIW. Pete. |
From: Rafael C. <Raf...@li...> - 2001-05-05 11:10:42
|
Hi, It's very strange that your code does not produce an API error. In fact, the search method takes options in an hash form as its arguments, and you give it a reference to a list... I tried to do the same thing and I got an error saying that the arguemnt expected was a list and I was giving it a reference. By the way, try 2 things: 1) Always check the return status of your function calls. Si, check the error status of the bind(): $mesg = $ldap->bind(.....); die("Cannont bind: " . $mesg->error) if $mesg->code; Do the same thing after your search: $ldapSearch = $ldap->search(...); die("Cannont bind: " . $ldapSearch->error) if $ldapSearch->code; 2) If this cannot help you to see what's happening, enable debugging (add "-debug => 12" as an argument to the Net::LDAP constructor) and check the messages sent and received to/from the server. If you still see nothing, send the debug trace to the mailing list. The version of the module is written in the file ..../Net/LDAP.pm Rafael -----Original Message----- From: Colin Blackett [mailto:bla...@bi...] Sent: vendredi, 4. mai 2001 23:36 To: per...@li... Subject: Search Method returns 0 results Hi there As per the subject I am attempting to perform searches using the 'search' method as per the code below: #!/usr/bin/perl use strict; use Net::LDAP; my $ldap; my $mesg; my $mbname = 'bill'; my $domain = 'projectshps.com'; my $ldapSearch; my $ldapEntry; $ldap = Net::LDAP->new('localhost'); $mesg = $ldap->bind( 'cn=Manager, dc=mydomain, dc=com', password => 'mypassword'); $ldapSearch = $ldap->search([ base => 'dc=mydomain,dc=com', filter => 'cn=*', attrs => [], scope => 'sub', ]); print $ldapSearch->count . "\n"; foreach $ldapEntry ($ldapSearch->entries){ print $ldapEntry->get('cn'); } $mesg = $ldap->unbind(); This is producing one line of output, namely a 0 to indicate no results. However when I type in the shell command: ldapsearch -D 'cn=Manager, dc=mydomain, dc=com' -w 'mypassword' -b 'dc=mydomain, dc=com' cn=* this produces the pages of results I would expect. I'm not sure what version of the package I have - it was there when I found it. I have had success with the other methods though, ie add, delete, modify Please help Colin |
From: Rafael C. <Raf...@li...> - 2001-05-04 22:23:21
|
Hi, First at all, you chould publish your request to the newsgroup related to PerLDAP, the Perl encapsulation of the Netscape SDK, e.g. the module Mozilla::LDAP. This is the mailing list of Perl-LDAP (Net::LDAP). These two products have really different approaches (Native Perl vs using external libraries). Take a look at http://www.mozilla.org/directory/perldap.html or go the the newsgroup news://news.mozilla.org/netscape.public.mozilla.directory Jsut one thing (I never installed Mozilla::LDAP on NT), Mozilla::LDAP uses the Netscape SDK. Are you sure that the DLL of the SDK is accessible (in the PATH) from your perl program? In fact, NSLDAPSSL32V30.DLL is the Netscape SDK DLL (in SSL mode). By the way, PerLDAP 1.0 downloaded from Netscape site should provide this DLL. Check that it has been correctly installed. Cheers Rafael -----Original Message----- From: christophe OLIVAR [mailto:chr...@ce...] Sent: vendredi, 4. mai 2001 18:19 To: per...@li... Subject: WINDOWS PERL LDAP PROBLEM : NSLDAPSSL32V30.dll Hi, I'm using LDAP with ActivePerl. I have install the package (ppm command) perlLDAP i have write this little program : ======================================== package ciddn; use strict; use Mozilla::LDAP::Conn; use Mozilla::LDAP::Utils; ... my $base = "ou=personne,ou=Cegetel,o=elearning.com"; my $conn = new Mozilla::LDAP::Conn("gtwmbds5c.ceram.fr", "389", "cn=Directory Manager", "inovatel"); die "No LDAPconnection" unless $conn; my $entry = $conn->search($base, "subtree", "*"); my @result=(); if (!$entry) { print "pas entry !\n"; } else { my $i=0; while ($entry) { @result[$i]=$entry->{"userPassword"}; print $entry->{"userPassword"}. "\n"; $i=$i+1; $entry = $conn->nextEntry(); } } ======================================== when I execute this program an windows NT's error message appears need NSLDAPSSL32V30.dll ... Question is how can I repair this problem ? Must I use a patch ? Where can I find IT ? Thanks, Christophe OLIVAR |
From: Colin B. <bla...@bi...> - 2001-05-04 21:38:10
|
Hi there As per the subject I am attempting to perform searches using the 'search' method as per the code below: #!/usr/bin/perl use strict; use Net::LDAP; my $ldap; my $mesg; my $mbname = 'bill'; my $domain = 'projectshps.com'; my $ldapSearch; my $ldapEntry; $ldap = Net::LDAP->new('localhost'); $mesg = $ldap->bind( 'cn=Manager, dc=mydomain, dc=com', password => 'mypassword'); $ldapSearch = $ldap->search([ base => 'dc=mydomain,dc=com', filter => 'cn=*', attrs => [], scope => 'sub', ]); print $ldapSearch->count . "\n"; foreach $ldapEntry ($ldapSearch->entries){ print $ldapEntry->get('cn'); } $mesg = $ldap->unbind(); This is producing one line of output, namely a 0 to indicate no results. However when I type in the shell command: ldapsearch -D 'cn=Manager, dc=mydomain, dc=com' -w 'mypassword' -b 'dc=mydomain, dc=com' cn=* this produces the pages of results I would expect. I'm not sure what version of the package I have - it was there when I found it. I have had success with the other methods though, ie add, delete, modify Please help Colin |
From: Jim H. <ha...@us...> - 2001-05-04 19:38:27
|
In addition to the advantage of being pure perl and thus very portable, Net::LDAP is very actively being developed to take advantage of the lates= t LDAP features and emerging needs. The user community is very active and probl= ems get taken care of quickly. --Jim Harle Rafael Corvalan wrote: > You should get some examples just typing: > > perldoc Net::LDAP::Examples > > If not, go to > http://perl-ldap.sourceforge.net/perl-ldap-0.22/htdocs/Net/LDAP/Example= s.htm > l > > This is for 0.22 but the API seems to be the same. > > Cheers > Rafael > > -----Original Message----- > From: Jo=EBl CREACH [mailto:joe...@ne...] > Sent: jeudi, 3. mai 2001 12:49 > To: per...@li... > Subject: do you have examples of Net:LDAP > > I 'm devolopping a Perl-5 program with OpenLDAP. > This is on RedHat-7.0 intel plateforme. > The exploitation will be on HP-UX in the future. > > In an other mailling-list people tell me to develop with Net:LDAP libra= ry be > not with PerLDAP. It 's better compatible with HP-UX plateforme. Becaus= e > it's base on perl (not on C). Is it right ? > > Do you have some little examples programmes in Perl which use Net::LDAP= ? > Please contact me. > > Jo=EBl |
From: Graham B. <gb...@po...> - 2001-05-04 15:30:44
|
This is the wrong list for this question. This list discusses the Net::LDAP module, not the mozilla modules. You may find better help at http://www.mozilla.org/directory/perldap.html Graham. On Fri, May 04, 2001 at 05:19:29PM +0100, christophe OLIVAR wrote: > Hi, > > I'm using LDAP with ActivePerl. > I have install the package (ppm command) perlLDAP > > i have write this little program : > > ======================================== > package ciddn; > use strict; > use Mozilla::LDAP::Conn; > use Mozilla::LDAP::Utils; > > ... > > my $base = "ou=personne,ou=Cegetel,o=elearning.com"; > my $conn = new Mozilla::LDAP::Conn("gtwmbds5c.ceram.fr", "389", > "cn=Directory Manager", "inovatel"); die "No LDAPconnection" unless $conn; > > my $entry = $conn->search($base, "subtree", "*"); > my @result=(); > if (!$entry) > { > print "pas entry !\n"; > } > else > { > my $i=0; > while ($entry) > { > @result[$i]=$entry->{"userPassword"}; > print $entry->{"userPassword"}. "\n"; > $i=$i+1; > $entry = $conn->nextEntry(); > } > } > ======================================== > > when I execute this program an windows NT's error message appears > > need NSLDAPSSL32V30.dll ... > > Question is how can I repair this problem ? > Must I use a patch ? Where can I find IT ? > > Thanks, > > Christophe OLIVAR > > > |
From: christophe O. <chr...@ce...> - 2001-05-04 15:19:14
|
Hi, I'm using LDAP with ActivePerl. I have install the package (ppm command) perlLDAP i have write this little program : ======================================== package ciddn; use strict; use Mozilla::LDAP::Conn; use Mozilla::LDAP::Utils; ... my $base = "ou=personne,ou=Cegetel,o=elearning.com"; my $conn = new Mozilla::LDAP::Conn("gtwmbds5c.ceram.fr", "389", "cn=Directory Manager", "inovatel"); die "No LDAPconnection" unless $conn; my $entry = $conn->search($base, "subtree", "*"); my @result=(); if (!$entry) { print "pas entry !\n"; } else { my $i=0; while ($entry) { @result[$i]=$entry->{"userPassword"}; print $entry->{"userPassword"}. "\n"; $i=$i+1; $entry = $conn->nextEntry(); } } ======================================== when I execute this program an windows NT's error message appears need NSLDAPSSL32V30.dll ... Question is how can I repair this problem ? Must I use a patch ? Where can I find IT ? Thanks, Christophe OLIVAR |
From: Graham B. <gb...@po...> - 2001-05-04 12:41:48
|
The attached script should also install things for those who do not have make. It must be run from within the perl-ldap directory Graham. On Fri, May 04, 2001 at 07:36:42AM -0500, Clif Harden wrote: > > > I have used nmake to install several modules in activestate perl. > > Nmake is part of the Visual Studio package. Also there is a > version floating around that is not tied to Visual Studio. > > Regards, |
From: Clif H. <cl...@di...> - 2001-05-04 12:35:45
|
I have used nmake to install several modules in activestate perl. Nmake is part of the Visual Studio package. Also there is a version floating around that is not tied to Visual Studio. Regards, Clif Harden INTERNET: c-h...@ti... > > Perl on Win32 does support various make's but you must build extensions > with the same make that was used to build perl. This is because they do > have different formats and MakeMaker uses the Config module to determine > which format to output. > > If you have perl from ActiveState installed then I belive you need > to have nmake, but as I am not a windows user I have no idea where to get it > > Graham. > > On Fri, May 04, 2001 at 10:11:33AM +0200, Rafael Corvalan wrote: > > I would say that the problem is that you're using make from Borland, and as > > far as I know, this is not really compatible with standard Unix "make" (SUN > > make, GNU make etc...) > > I think... > > Can't you install cygwin and do your job from bash? This would use the GNU > > make and I think it should work better. > > Rafael > > > > -----Original Message----- > > From: Kai-Loon Kok [mailto:war...@us...] > > Sent: vendredi, 4. mai 2001 05:29 > > To: Ess...@TD...; per...@li... > > Subject: Re: (no subject) > > > > > > Hi Essa, > > > > I think it is the problem from makefile, would it be possible for you to > > send the makefile for review? As the error reported on line 133 and line > > 788. > > > > Regards > > Kai-Loon Kok > > > > ----- Original Message ----- > > From: <Ess...@TD...> > > To: <per...@li...> > > Cc: <Way...@TD...> > > Sent: Friday, May 04, 2001 1:25 AM > > Subject: (no subject) > > > > > > > > > > > > > To: PERL-LDAP AUTHOR(s) > > > From: Essa Mohammad > > > Location: TD Bank, Canada > > > > > > Operating System: Windows's NT > > > > > > Project Description: > > > > > > We have a web based application written in ORACLE using > > Oracle Web > > > Toolkit. We want to verify user name and the password using CA-LDAP which > > talks > > > to our host where all the user id's and passwords reside. I am trying to > > use > > > per-ldap to meet our requirements. > > > > > > Error: > > > > > > After decompressing all the files, I applied the follwing > > command: > > > > > > perl Makefile.PL (This step was > > succssful) > > > > > > > > > > > > Then the following command was applied: > > > > > > make > > > and I got the follwing error: > > > > > > (Embedded image moved to file: > > > pic14031.pcx) > > > > > > It seems that there is a problem with the makefile. > > > > > > I tried to install Convert::ASN1 package, but that also > > failed > > > when I applied make command. > > > > > > I will appreciate if you could provide me any suggestion > > to come > > > accross this error. > > > > > > Thanks > > > > > > Essa > > > > > > e-mail: Ess...@td... > > > Ph: (416) 308-2353 > > > > > > > > > > > > > > -- |
From: Graham B. <gb...@po...> - 2001-05-04 08:50:28
|
Perl on Win32 does support various make's but you must build extensions with the same make that was used to build perl. This is because they do have different formats and MakeMaker uses the Config module to determine which format to output. If you have perl from ActiveState installed then I belive you need to have nmake, but as I am not a windows user I have no idea where to get it Graham. On Fri, May 04, 2001 at 10:11:33AM +0200, Rafael Corvalan wrote: > I would say that the problem is that you're using make from Borland, and as > far as I know, this is not really compatible with standard Unix "make" (SUN > make, GNU make etc...) > I think... > Can't you install cygwin and do your job from bash? This would use the GNU > make and I think it should work better. > Rafael > > -----Original Message----- > From: Kai-Loon Kok [mailto:war...@us...] > Sent: vendredi, 4. mai 2001 05:29 > To: Ess...@TD...; per...@li... > Subject: Re: (no subject) > > > Hi Essa, > > I think it is the problem from makefile, would it be possible for you to > send the makefile for review? As the error reported on line 133 and line > 788. > > Regards > Kai-Loon Kok > > ----- Original Message ----- > From: <Ess...@TD...> > To: <per...@li...> > Cc: <Way...@TD...> > Sent: Friday, May 04, 2001 1:25 AM > Subject: (no subject) > > > > > > > > To: PERL-LDAP AUTHOR(s) > > From: Essa Mohammad > > Location: TD Bank, Canada > > > > Operating System: Windows's NT > > > > Project Description: > > > > We have a web based application written in ORACLE using > Oracle Web > > Toolkit. We want to verify user name and the password using CA-LDAP which > talks > > to our host where all the user id's and passwords reside. I am trying to > use > > per-ldap to meet our requirements. > > > > Error: > > > > After decompressing all the files, I applied the follwing > command: > > > > perl Makefile.PL (This step was > succssful) > > > > > > > > Then the following command was applied: > > > > make > > and I got the follwing error: > > > > (Embedded image moved to file: > > pic14031.pcx) > > > > It seems that there is a problem with the makefile. > > > > I tried to install Convert::ASN1 package, but that also > failed > > when I applied make command. > > > > I will appreciate if you could provide me any suggestion > to come > > accross this error. > > > > Thanks > > > > Essa > > > > e-mail: Ess...@td... > > Ph: (416) 308-2353 > > > > > > > |
From: Rafael C. <Raf...@li...> - 2001-05-04 08:21:09
|
You should get some examples just typing: perldoc Net::LDAP::Examples If not, go to http://perl-ldap.sourceforge.net/perl-ldap-0.22/htdocs/Net/LDAP/Examples= .htm l This is for 0.22 but the API seems to be the same. Cheers Rafael -----Original Message----- From: Jo=EBl CREACH [mailto:joe...@ne...] Sent: jeudi, 3. mai 2001 12:49 To: per...@li... Subject: do you have examples of Net:LDAP I 'm devolopping a Perl-5 program with OpenLDAP. This is on RedHat-7.0 intel plateforme. The exploitation will be on HP-UX in the future. In an other mailling-list people tell me to develop with Net:LDAP = library be not with PerLDAP. It 's better compatible with HP-UX plateforme. = Because it's base on perl (not on C). Is it right ? Do you have some little examples programmes in Perl which use Net::LDAP = ? Please contact me. Jo=EBl |
From: Rafael C. <Raf...@li...> - 2001-05-04 08:12:13
|
I would say that the problem is that you're using make from Borland, and as far as I know, this is not really compatible with standard Unix "make" (SUN make, GNU make etc...) I think... Can't you install cygwin and do your job from bash? This would use the GNU make and I think it should work better. Rafael -----Original Message----- From: Kai-Loon Kok [mailto:war...@us...] Sent: vendredi, 4. mai 2001 05:29 To: Ess...@TD...; per...@li... Subject: Re: (no subject) Hi Essa, I think it is the problem from makefile, would it be possible for you to send the makefile for review? As the error reported on line 133 and line 788. Regards Kai-Loon Kok ----- Original Message ----- From: <Ess...@TD...> To: <per...@li...> Cc: <Way...@TD...> Sent: Friday, May 04, 2001 1:25 AM Subject: (no subject) > > > To: PERL-LDAP AUTHOR(s) > From: Essa Mohammad > Location: TD Bank, Canada > > Operating System: Windows's NT > > Project Description: > > We have a web based application written in ORACLE using Oracle Web > Toolkit. We want to verify user name and the password using CA-LDAP which talks > to our host where all the user id's and passwords reside. I am trying to use > per-ldap to meet our requirements. > > Error: > > After decompressing all the files, I applied the follwing command: > > perl Makefile.PL (This step was succssful) > > > > Then the following command was applied: > > make > and I got the follwing error: > > (Embedded image moved to file: > pic14031.pcx) > > It seems that there is a problem with the makefile. > > I tried to install Convert::ASN1 package, but that also failed > when I applied make command. > > I will appreciate if you could provide me any suggestion to come > accross this error. > > Thanks > > Essa > > e-mail: Ess...@td... > Ph: (416) 308-2353 > > |
From: Chris R. <chr...@me...> - 2001-05-04 07:27:35
|
Kai-Loon Kok <war...@us...> wrote: > Hi Essa, > > I think it is the problem from makefile, would it be possible for you to > send the makefile for review? As the error reported on line 133 and line > 788. > > Regards > Kai-Loon Kok You could also try getting another version of make for Windows (I am fortunate to not use Windows, so I can't tell you what works best.) Of course even if make fails that doesn't stop you from installing the files manually. The INSTALL file describes how to do this. (And the latest version of perl-ldap is 0.23, so use that instead of 0.20 :-) Cheers, Chris |
From: Kai-Loon K. <war...@us...> - 2001-05-04 03:21:24
|
Hi Essa, I think it is the problem from makefile, would it be possible for you to send the makefile for review? As the error reported on line 133 and line 788. Regards Kai-Loon Kok ----- Original Message ----- From: <Ess...@TD...> To: <per...@li...> Cc: <Way...@TD...> Sent: Friday, May 04, 2001 1:25 AM Subject: (no subject) > > > To: PERL-LDAP AUTHOR(s) > From: Essa Mohammad > Location: TD Bank, Canada > > Operating System: Windows's NT > > Project Description: > > We have a web based application written in ORACLE using Oracle Web > Toolkit. We want to verify user name and the password using CA-LDAP which talks > to our host where all the user id's and passwords reside. I am trying to use > per-ldap to meet our requirements. > > Error: > > After decompressing all the files, I applied the follwing command: > > perl Makefile.PL (This step was succssful) > > > > Then the following command was applied: > > make > and I got the follwing error: > > (Embedded image moved to file: > pic14031.pcx) > > It seems that there is a problem with the makefile. > > I tried to install Convert::ASN1 package, but that also failed > when I applied make command. > > I will appreciate if you could provide me any suggestion to come > accross this error. > > Thanks > > Essa > > e-mail: Ess...@td... > Ph: (416) 308-2353 > > |
From: Fox <ld...@cd...> - 2001-05-03 21:55:31
|
By creating an /etc/sasldb with saslpasswd I was able to now get the error message "no secret in database" rather than "Strong authentication not supported". I tried creating a user of cn=Manager,dc=mckee,dc=com and just a plain Manager account and I still can't authenticate via sasl. There are three openldap options for slapd.conf: sasl-host sasl-realm sasl-secprops The server where I have the ldap server and /etc/sasldb is leconte.mckee.com. Should I set my sasl-realm and sasl-host both to leconte.mckee.com, or should I leave one empty. Is there any documentation I can read to get a clue how to do this, for I am clueless..? Thanks, Fox ####################################################################### # ldbm database definitions ####################################################################### database ldbm suffix "dc=mckee, dc=com" rootdn "cn=Manager, dc=mckee, dc=com" |
From: Fox <ld...@cd...> - 2001-05-03 19:36:47
|
Hi, I am trying to authenticate from perl-ldap via sasl to an openldap 2.07 server and I am getting a "Strong authentication not supported" error message each time. This all works just fine with a regular bind without sasl. Openldap is compiled with sasl, md5 support and the works. My perl script, openldap configuration, openldap slapd.conf, openldap debug results are below. Does any have an idea what is happening? I can give more details if you just let me know. Thanks, Fox Here is my perl script: #!/usr/bin/perl use Net::LDAP; use Authen::SASL; $sasl = Authen::SASL->new('CRAM-MD5', password => 'mypassword'); $ldap = Net::LDAP->new('leconte.mckee.com') or die "$@"; $mesg = $ldap->bind('cn=Manager,dc=mckee,dc=com', sasl => $sasl, version => 3); print $mesg->error . "\n"; Here are the debug results from openldap v2.07 w(-d 1): @(#) $OpenLDAP: slapd 2.0.7-Release (Thu May 3 15:12:17 EDT 2001) $ ro...@le...:/usr/local/src/openldap-2.0.7/servers/slapd daemon_init: listen on ldap:/// daemon_init: 1 listeners to open... ldap_url_parse(ldap:///) daemon: socket() failed errno=22 (Invalid argument) daemon: initialized ldap:/// daemon_init: 1 listeners opened slapd init: initiated server. slap_sasl_init: initialized! /opt/openldap/etc/openldap/slapd.conf: line 15: unknown directive "cachesize" ou tside backend info and database definitions (ignored) /opt/openldap/etc/openldap/slapd.conf: line 16: unknown directive "dbcachesize" outside backend info and database definitions (ignored) slapd startup: initiated. slapd starting ldap_pvt_gethostbyname_a: host=leconte.mckee.com, r=0 connection_get(9): got connid=0 connection_read(9): checking for input on id=0 ber_get_next ber_get_next: tag 0x30 len 48 contents: do_bind ber_get_next ber_get_next on fd 9 failed errno=11 (Resource temporarily unavailable) ber_scanf fmt ({iat) ber: ber_scanf fmt ({a) ber: ber_scanf fmt (}}) ber: do_sasl_bind: dn (cn=Manager,dc=mckee,dc=com) mech CRAM-MD5 send_ldap_result: conn=0 op=0 p=3 send_ldap_response: msgid=1 tag=97 err=7 ber_flush: 14 bytes to sd 9 <== slap_sasl_bind: rc=7 connection_get(9): got connid=0 connection_read(9): checking for input on id=0 ber_get_next ber_get_next on fd 9 failed errno=0 (Success) connection_read(9): input error=-2 id=0, closing. connection_closing: readying conn=0 sd=9 for close connection_close: conn=0 sd=9 Here is the script I used to compile openldap v2.07: LDFLAGS=-L/opt/openssl/lib CPPFLAGS=-I/opt/openssl/include \ ./configure --prefix=/opt/openldap --with-cyrus-sasl --enable-spasswd --enab le-crypt --with-tls make depend make make install Here is my slapd.conf: # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.4 2000/08/26 17:06:18 kurt Exp $ # # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # include /opt/openldap/etc/openldap/schema/core.schema # Global schemas added by Charles include /opt/openldap/etc/openldap/schema/cosine.schema include /opt/openldap/etc/openldap/schema/inetorgperson.schema # Local schemas added by Charles include /opt/openldap/etc/openldap/schema/local.schema # Define global ACLs to disable default read access. # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. #referral ldap://root.openldap.org pidfile /opt/openldap/var/slapd.pid argsfile /opt/openldap/var/slapd.args # Load dynamic backend modules: # modulepath /opt/openldap/libexec/openldap # moduleload back_ldap.la # moduleload back_ldbm.la # moduleload back_passwd.la # moduleload back_shell.la # Global stuff added by Charles defaultaccess none ####################################################################### # ldbm database definitions ####################################################################### database ldbm suffix "dc=mckee, dc=com" rootdn "cn=Manager, dc=mckee, dc=com" index employeeNumber eq index cn eq,subinitial,subany index givenName subinitial index displayName subinitial index uid eq index mckeeSecondaryUids eq index sn eq,subinitial index employeeType eq index mckeeEmploymentStatus eq index mckeeSSN eq index mckeeUnixNumber eq # Performance stuff added by Charles cachesize 20000 dbcachesize 100000000 # Cleartext passwords, especially for the rootdn, should # be avoid. See slappasswd(8) and slapd.conf(5) for details. # Use of strong authentication encouraged. rootpw mypassword # The database directory MUST exist prior to running slapd AND # should only be accessable by the slapd/tools. Mode 700 recommended. directory /opt/openldap/var/openldap-ldbm # Indices to maintain index objectClass eq |
From: <Ess...@TD...> - 2001-05-03 17:29:03
|
To: PERL-LDAP AUTHOR(s) From: Essa Mohammad Location: TD Bank, Canada Operating System: Windows's NT Project Description: We have a web based application written in ORACLE using Oracle Web Toolkit. We want to verify user name and the password using CA-LDAP which talks to our host where all the user id's and passwords reside. I am trying to use per-ldap to meet our requirements. Error: After decompressing all the files, I applied the follwing command: perl Makefile.PL (This step was succssful) Then the following command was applied: make and I got the follwing error: (Embedded image moved to file: pic14031.pcx) It seems that there is a problem with the makefile. I tried to install Convert::ASN1 package, but that also failed when I applied make command. I will appreciate if you could provide me any suggestion to come accross this error. Thanks Essa e-mail: Ess...@td... Ph: (416) 308-2353 |
From: Kurt D. Z. <Ku...@Op...> - 2001-05-03 16:34:37
|
At 09:01 AM 5/3/01, Chris Ridd wrote: >"Kurt D. Zeilenga" <Ku...@Op...> wrote: >> At 02:39 AM 5/3/01, Chris Ridd wrote: >>> I *suspect* you are meant to ignore any options on the add/delete/replace >>> line. Anyone else? >> >> Actually for any: >> >> add: FOO >> BAR: xxxx >> >> >> FOO should be equivalent to BAR. > >What do you mean by "equivalent" - I mean that they refer to same attribute type and have the same set of options. Most LDIF implementations however only consider attribute descriptions which differ by case alone as being equivalent. However, one could allow: - alternative attribute type names CN vs 2.5.4.3 - differing option order For example, the following are equivalent: 2.5.4.3;lang-en;binary CN;binary;lang-en I note that the latter is the proper form as NAMEs are preferred over OIDs and options should be presented in ascending order. >BAR must be a subtype of FOO? No! That would make FOO and BAR non-equivalent types and hence non-equivalent attribute descriptions. |
From: Chris R. <chr...@me...> - 2001-05-03 16:01:56
|
"Kurt D. Zeilenga" <Ku...@Op...> wrote: > At 02:39 AM 5/3/01, Chris Ridd wrote: >> I *suspect* you are meant to ignore any options on the add/delete/replace >> line. Anyone else? > > Actually for any: > > add: FOO > BAR: xxxx > > > FOO should be equivalent to BAR. What do you mean by "equivalent" - BAR must be a subtype of FOO? Cheers, Chris |
From: Kurt D. Z. <Ku...@Op...> - 2001-05-03 15:47:17
|
At 02:39 AM 5/3/01, Chris Ridd wrote: >I *suspect* you are meant to ignore any options on the add/delete/replace >line. Anyone else? Actually for any: add: FOO BAR: xxxx FOO should be equivalent to BAR. Kurt |