[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldapsearch and sasl



(Resent since I don't see that the message has arrived)

I'm getting confused with my setups.  I've had to move them so much from

machine to machine and reinstate them after reinstalls of the os.

Server is RHEL4 running OpenLDAP, version uncertain but high.  It has 
been configured with sasl of course.  The binddn is 
cn=Manager,dc=glocalnet,dc=net and there is an entry, 
Manager@glocalnet.net in the sasldb2 file.

I can run both:

ldapsearch -x -b dc=glocalnet,dc=net -D cn=Manager,dc=glocalnet,dc=net 
'(objectclass=*)'

and

ldapsearch -b dc=glocalnet,dc=net -U Manager@glocalnet.net
'(objectclass=*)'

and get a full listing from the ldap directory.

However, I cannot run:

ldapsearch -b dc=glocalnet,dc=net -D cn=Manager,dc=glocalnet,dc=net 
'(objectclass=*)'

When I try, I get the following error message:

SASL/DIGEST-MD5 authentication started
Please enter your password:
ldap_sasl_interactive_bind_s: Internal (implementation specific) error
(80)
         additional info: SASL(-13): user not found: no secret in
database

I have the following lines in slapd.conf:

sasl_pwcheck_method: saslauthd
sasl-regexp
         uid=(.*),cn=glocalnet.net,cn=DIGEST-MD5,cn=auth
         uid=$1,ou=People,dc=glocalnet,dc=net
sasl-regexp
         uid=(.*),cn=DIGEST-MD5,cn=auth
         uid=$1,ou=People,dc=glocalnet,dc=net

I'm sure this worked before.  Is there something I'm missing?

TIA

//James







###########################################

This message has been scanned by F-Secure Anti-Virus for Microsoft Exchange.
For more information, connect to http://www.f-secure.com/