[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapadd SASL(-1): generic failure: GSSAPI Error:



Quoting Stewart Walker <swalker@caspercollege.edu>:

> Redhat Linux ES3
> OpenLDAP-2.1.22-8
> 
> I've been searching, reading the man pages and am unable
> to find out why ldapadd refuses to add these entries on
> this test machine.
> 
> I can connect using both ldap browser and 
> directory administrator.. LDAP Directory Management tool
> but there is nothing to look at :>(
> 
> Believe things are setup to use plain text passwords 
> unless I missed something..
> 
> Was wondering if someone could be so kind and help me out.
> Thanks in advance.
> 
> 
> ldapadd -S ldif_error -v -D /
> "cn=Manager,ou=ldap1,ou=test_server,o=caspercollege,c=edu" /
> -f defineroot.ldif -w secret
> 
> or
> 
> [root@test_server test]# ldapadd -f defineroot.ldif
> 
> and both return
> 
> SASL/GSSAPI authentication started
> ldap_sasl_interactive_bind_s: Local error (82)
>         additional info: SASL(-1): generic failure: GSSAPI Error: 
> Miscellaneous failure (No credentials cache found)
> [root@test_server test]# 

This means you are doing a SASL bind to the server, and you have no K5 
ticket to authenticate you with for GSSAPI.  Either do it as a user with 
administrative access via GSSAPI, or use -x to use simple bind for Bind 
DN/password login.

--Quanah

--
Quanah Gibson-Mount
Principal Software Developer
ITSS/TSS/Computing Systems
ITSS/TSS/Infrastructure Operations
Stanford University
GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html