[Fedora-directory-users] How to make anonymous SASL work?

Richard Megginson rmeggins at redhat.com
Sun Sep 17 23:19:52 UTC 2006


devel - Fashion Content wrote:
>>>
>>> You can either pass the "-x" switch to ldapsearch to use plaintext 
>>> auth,
>>> ot use the ldapsearch that comes with the directory server (probably in
>>> /opt/fedora-ds/shared/bin).
> /usr/bin/ldapsearch -x -D "bind dn" -w bindpassword .....
>
> ldapsearch by default will attempt a SASL bind, using the best mechanism
> available.  To disable this behavior, and force the openldap command
> line tools to use SIMPLE binddn/password auth, you have to specify the
> -x argument.
>>>
>
> Ok tried that and it seemed to work except I can't get it to return 
> any data (I have 3 users defined) when I use the
> ldapsearch which comes with fedora-ds. The OpenLDAP ldapsearch works 
> as expected.
Can you post the exact command lines that you used and the output you got?
>
> testsaslauthd still doesn't work though.
I'm not really sure what that does.  Fedora DS supports SASL - EXTERNAL 
(i.e. client cert auth, if you configure the server for SSL), DIGEST-MD5 
(with clear text passwords in the db), and GSSAPI (i.e. Kerberos).
> I must admit it seems a bit worrying that a vanilla mailserver setup 
> is this hard.
> Am I the only one that would use Fedora DS for authenticating IMAP users?
>
> Henrik
> -- 
> Fedora-directory-users mailing list
> Fedora-directory-users at redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-directory-users
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 3178 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://listman.redhat.com/archives/fedora-directory-users/attachments/20060917/5772a52c/attachment.bin>


More information about the Fedora-directory-users mailing list