noob on slapd with sasl errors

Jens Cedlind jens at dataparty-mn.biz
Tue Sep 12 07:09:31 UTC 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Kaiser, Hans wrote:
> Hello,
> 
> I am currently switching dapper to ldap authentication, but after only
> few steps I have to give up...
> 
> I have configured my slapd.conf like it is presented here:
> http://www.howtoforge.com/linux_ldap_authentication
> 
> I got stuck with the first ldapsearch command.
> ldapsearch -D "cn=Manager,dc=domain,dc=com" -W
> Enter LDAP Password:
> SASL/DIGEST-MD5 authentication started
> ldap_sasl_interactive_bind_s: Internal (implementation specific) error (80)
>         additional info: SASL(-13): user not found: no secret in database
> 
> and the log files tells me:
> SASL [conn=1] Failure: no secret in database
> conn=1 op=2 RESULT tag=97 err=80 text=SASL(-13): user not found: no
> secret in database
> 
> Hope someone can help me....
> I have no idea how sasl works and why it is needed here, or even more,
> how to configure it.
> 
> regards
> 

Try adding -x to your ldapsearch command to use simple authentication
instead of SASL, i.e;
ldapsearch -x -D "cn=Manager,dc=domain,dc=com" -W

- --
Jens Cedlind | jens at dataparty-mn,biz | GPG Key ID: 34B1E922


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFFBl0r8zyaWjSx6SIRAnZlAJ0Y7YKKLOGT37pQUgAdbdo5nM8WywCgk3MG
XxpOQQDhP6tnH+/Hw8Xj4DU=
=B2Sf
-----END PGP SIGNATURE-----




More information about the ubuntu-users mailing list