[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: How to setup & test SASL



> -----Original Message-----
> From: owner-openldap-software@OpenLDAP.org
> [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Dieter Kluenter

> Hi,
>
> Tim Jordan <timothy_jordan@labor.state.ak.us> writes:
>
> > I'm a first time user.  I seem to have TLS working but now
> I want to make sure I
> > have SASL working.
> > Can someone advise on a good starting point.
> > Anytime I try doing a search without the (-x) it fails with:
> > ldapsearch -h ldaps://localhost -p 389 -b -s -LLL supported
> SASLMechanisms
> >     ldap_sasl_interactive_bind_s: Can't contact LDAP server (81)
> >
> Wrong port, wrong flag.
> Either ldapsearch -H ldap://localhost -p 389 -ZZ -b "" -s base \
> supportedSASLMechanisms,
> or -H ldaps://localhost -p 636 -b "" -s base supportedSASLMechanisms

Close.

The "-p <port>" flag is ignored when using "-H LDAPuri" to specify a
destination. When using a URI, you must specify the port using URI syntax if
you want a non-default value. In the example you give, you've chosen the same
values as the defaults so it makes no difference.

  -- Howard Chu
  Chief Architect, Symas Corp.       Director, Highland Sun
  http://www.symas.com               http://highlandsun.com/hyc
  Symas: Premier OpenSource Development and Support