[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: commit: ldap/servers/slapd config.c syncrepl.c



Howard Chu <hyc@symas.com> writes:

> Quanah Gibson-Mount wrote:
>> --On Tuesday, December 08, 2009 3:44 PM +0100 Ralf Haferkamp
>> <rhafer@suse.de>  wrote:
>>
>>> Am Dienstag 08 Dezember 2009 13:50:21 schrieb Hallvard B Furuseth:
>>>> hyc@OpenLDAP.org writes:
>>>>> ITS#6419 also init for ldaps:// URIs
[...]
>>
>> [zimbra@freelancer ~]$ ldapsearch -x -ZZ -H ldapi:///
>> # extended LDIF
>
> Of course it works. The more interesting question is what would
> ldapwhoami report, if you did a SASL/EXTERNAL Bind, and what ssf does
> slapd use as a result...

:~> ldapwhoami -Y external -ZZ -H ldapi:///
SASL/EXTERNAL authentication started
SASL username: gidNumber=100+uidNumber=1000,cn=peercred,cn=external,cn=auth
SASL SSF: 0
dn:cn=dieter kluenter,ou=partner,o=avci,c=de

:~> ldapwhoami -Y external -ZZ -H ldap://localhost
SASL/EXTERNAL authentication started
SASL username: cn=Dieter Kluenter,ou=Partner,o=AVCI,c=DE
SASL SSF: 0
dn:cn=dieter kluenter,ou=partner,o=avci,c=de


-Dieter

-- 
Dieter Klünter | Systemberatung
http://dkluenter.de
GPG Key ID:8EF7B6C6
53°37'09,95"N
10°08'02,42"E