[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: LDAP and SASL...



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Todd-
Great advice.
ldd showed:
swiss:/etc/ldap# ldd /usr/sbin/slapd
~~                libldap_r.so.2 => /usr/lib/libldap_r.so.2 (0x4001c000)
~~        liblber.so.2 => /usr/lib/liblber.so.2 (0x40052000)
~~        libdb-4.2.so => /usr/lib/libdb-4.2.so (0x40060000)
~~        libiodbc.so.2 => /usr/lib/libiodbc.so.2 (0x40136000)
~~        libiodbcinst.so.2 => /usr/lib/libiodbcinst.so.2 (0x40176000)
~~        libslp.so.1 => /usr/lib/libslp.so.1 (0x40180000)
~~        libm.so.6 => /lib/tls/libm.so.6 (0x4018c000)
- ------> libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401af000)
~~        libgnutls.so.11 => /usr/lib/libgnutls.so.11 (0x401c5000)
~~        libgcrypt.so.11 => /usr/lib/libgcrypt.so.11 (0x4022b000)
~~        libnsl.so.1 => /lib/tls/libnsl.so.1 (0x40278000)
~~        libgpg-error.so.0 => /usr/lib/libgpg-error.so.0 (0x4028d000)
~~        libz.so.1 => /usr/lib/libz.so.1 (0x40291000)
~~        libcrypt.so.1 => /lib/tls/libcrypt.so.1 (0x402a3000)
~~        libresolv.so.2 => /lib/tls/libresolv.so.2 (0x402d0000)
~~        libpthread.so.0 => /lib/tls/libpthread.so.0 (0x402e2000)
~~        libltdl.so.3 => /usr/lib/libltdl.so.3 (0x402f1000)
~~        libdl.so.2 => /lib/tls/libdl.so.2 (0x402f8000)
~~        libwrap.so.0 => /lib/libwrap.so.0 (0x402fb000)
~~        libc.so.6 => /lib/tls/libc.so.6 (0x40304000)
~~        /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x40000000)
~~        libtasn1.so.2 => /usr/lib/libtasn1.so.2 (0x40440000)

...and strace showed that it did indeed use the
/usr/lib/sasl2/slapd.conf file. It also showed it accessing all of the
libs under /usr/lib/sasl2/.

Hmmmm. I still don't know why it isn't working. </pullingHairOut>

Thanks for the hints.
Tobias


Todd Lyons wrote: | Tobias Rice wanted us to know: | | |>...so slapd knows to use saslauthd. Is there a switch to use to tell |>slapd to use this file? If I start slapd, 'slapd -d -1 2>1& | tee |>/tmp/output.txt' and try to ssh to the box with a test user, I would |>think that grep'ing the /tmp/output.txt for 'conf' would show it looking |>for the /usr/lib/sasl2/slapd.conf, but it's not in there. | | | Is slapd linked against the sasl libs? | | [todd@tlyons ~]$ ldd /usr/sbin/slapd | linux-gate.so.1 => (0xffffe000) | libldap_r.so.2 => /usr/lib/libldap_r.so.2 (0x4002b000) | liblber.so.2 => /usr/lib/liblber.so.2 (0x40060000) | libdb-4.2.so => /usr/lib/libdb-4.2.so (0x4006d000) | libodbc.so.1 => /usr/lib/libodbc.so.1 (0x40149000) | libpthread.so.0 => /lib/tls/libpthread.so.0 (0x401ae000) | libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401bf000) | libssl.so.0.9.7 => /usr/lib/libssl.so.0.9.7 (0x401d4000) | libcrypto.so.0.9.7 => /usr/lib/libcrypto.so.0.9.7 (0x40205000) | libcrypt.so.1 => /lib/libcrypt.so.1 (0x40305000) | libresolv.so.2 => /lib/libresolv.so.2 (0x40332000) | libltdl.so.3 => /usr/lib/libltdl.so.3 (0x40343000) | libdl.so.2 => /lib/libdl.so.2 (0x4034a000) | libc.so.6 => /lib/tls/libc.so.6 (0x4034d000) | /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x40000000) | | |>Strace doesn't show any attempt for /usr/lib/sasl2/slapd.conf either. | | | Make sure to use -f with strace so it follows forks. | -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (MingW32)

iD8DBQFBgBB4RJX8S0T0CkURAlabAKC3xzifLFDDxbGUK+lsom9xVxG38wCZAXUg
jPqSaiMmmCBJlYhV1TLnjXs=
=7MJy
-----END PGP SIGNATURE-----