On Thu, 2010-11-11 at 12:44 +0100, Daniel Dehennin wrote:
> The auto SASL mechanism need support in the code:
> 
> nslcd: [8b4567] <group(all)> DEBUG: ldap_initialize(ldap://192.168.122.4)
> nslcd: [8b4567] <group(all)> DEBUG: ldap_set_rebind_proc()
> nslcd: [8b4567] <group(all)> DEBUG: 
> ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3)
> nslcd: [8b4567] <group(all)> DEBUG: ldap_set_option(LDAP_OPT_DEREF,0)
> nslcd: [8b4567] <group(all)> DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,0)
> nslcd: [8b4567] <group(all)> DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,0)
> nslcd: [8b4567] <group(all)> DEBUG: 
> ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,0)
> nslcd: [8b4567] <group(all)> DEBUG: 
> ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_ON)
> nslcd: [8b4567] <group(all)> DEBUG: 
> ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON)
> nslcd: [8b4567] <group(all)> DEBUG: ldap_sasl_interactive_bind_s(NULL,"auto") 
> (uri="ldap://192.168.122.4";)
> nslcd: [8b4567] <group(all)> failed to bind to LDAP server 
> ldap://192.168.122.4: Unknown authentication method: Operation now in progress

What is nslcd supposed to do with SASL automatic mode?

> CRAM-MD5 need SASL SECPROPS minssf=0, I found it empirically, maybe a
> note about it could be usefull (in man page?)

Another option would be to have the debconf script suggest a value for
secprops if CRAM-MD5 was selected and it was empty at this point. I
guess that would be OK if it wouldn't work otherwise.

Perhaps some of the text from the earlier debconf templates could be put
in the manual page.

-- 
-- arthur - adej...@debian.org - http://people.debian.org/~adejong --

Attachment: signature.asc
Description: This is a digitally signed message part

Reply via email to