[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: error with sasl-regexp.



At 08:49 PM 6/1/2004, The Shell wrote:
>Hi,
>
>There is some problem of starting slapd. I have installed openldap 2.2.11 with DB 4.2.52 in FreeBSD 5.2.1.
>The error is:
>
>Jun  2 11:43:36 fbsd slapd[18160]: @(#) $OpenLDAP: slapd 2.2.11 (Jun  1 2004 13:00:56) $        
>root@fbsd.rock.com:/usr/local/openldap-2.2.11/servers/slapd
>Jun  2 11:43:36 fbsd slapd[18160]: bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December  3, 2003)
>Jun  2 11:43:36 fbsd slapd[18160]: bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December  3, 2003)
>Jun  2 11:43:36 fbsd slapd[18160]: bdb_db_init: Initializing BDB database
>Jun  2 11:43:36 fbsd slapd[18160]: /usr/local/etc/openldap/slapd.conf: line 123: need 2 args in "saslregexp <match> <replace>"
>Jun  2 11:43:36 fbsd slapd[18160]: slapd stopped.
>Jun  2 11:43:36 fbsd slapd[18160]: connections_destroy: nothing to destroy.
>
>The corresponding configuration in slapd.conf is:
>sasl-regexp
>      uid=Manager,cn=kerberos.rock.com, cn=gssapi,cn=auth

Actually, the problem is here.  You should remove the extra
space here and wrap the DN string in quotes.

>      cn=Manager,dc=kerberos,dc=rock,dc=com        <<--- here is cuausing the problem.
># The second sasl regular expression matches the users to the appropriate
># uid inside ou=People.     sasl-regexp
>      uid=(.*),cn=kerberos.rock.com,cn=gssapi,cn=auth        
>uid=$1,ou=People,dc=kerberos,dc=rock,dc=com
>
>What is the correct way to write this configuration for sasl-regexp?
>
>Thanks
>sam