[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: OpenLDAP, SASL, Kerberos



Try  this:
kinit your_principal@YOUR_REALM or kinit -k -t /path/to/keytab_file

Marcelo Schlösser
Coordenação de Informática
Faculdade Estácio de Sá de SC - BR

----- Original Message -----
From: <Markus.Jung@de.tds-global.com>
To: <openldap-software@OpenLDAP.org>
Sent: Thursday, July 25, 2002 10:35 AM
Subject: OpenLDAP, SASL, Kerberos


> Hi there!
>
> After some hours of fighting with the Kerberos and SASL installation I'm
> tired and I have no out.
> If I make a
> >>ldapsearch -h localhost -p 389 -x -b "" -s base -LLL
> supportedSASLMechanisms
> I get the following lines:
>
> dn:
> supportedSASLMechanisms: LOGIN
> supportedSASLMechanisms: PLAIN
> supportedSASLMechanisms: ANONYMOUS
> supportedSASLMechanisms: GSSAPI
>
> If I try to execute
> >>ldapsearch -D "cn=admin,dc=pingu,dc=de" -W "(objectclass=*)"
> I get the following message:
>
> Enter LDAP Password:
> SASL/GSSAPI authentication started
> ldap_sasl_interactive_bind_s: Local error
>
> In a HTML-Document I read, that this is a bug an I that I should execute
> the
> >>kinit
> command. If I do this, I get the next message which frustrates me, because
> I
> don't know what this message means:
>
> kinit(v5): Client not found in Kerberos database while getting initial
> credentials
>
>
> Can anyone help me please!!!
>
>
> Kind regards, Markus
>
>