Re: [389-users] openldap ldapsearch command

2010-10-27 Thread Frederic Hornain
Dear *, I think I found the solution. Indeed, you were all right ! The correct command yith the Openldap ldapsearch command is : ldapsearch -v -h 192.168.122.142 -p 389 -s base -U dn:uid=fhornain,ou=People,dc=example,dc=com -b dc=example,dc=com -Y DIGEST-MD5 But you need to have the password

[389-users] openldap ldapsearch command

2010-10-26 Thread Frederic Hornain
Dear *, How can I configure the Directory server in order to use SASL DIGEST-MD5 with ldapsearch qnd without error messages? ldapsearch -W -h xxx.xxx.xxx.xxx -U username -b dc=example,dc=com -Y DIGEST-MD5 Enter LDAP Password : x SASL/DIGEST-MD5 authentication started

Re: [389-users] openldap ldapsearch command

2010-10-26 Thread Frederic Hornain
Dear Rich, It is in clear text mode. BR Fred ;) On Tue, Oct 26, 2010 at 5:07 PM, Rich Megginson rmegg...@redhat.com wrote: Frederic Hornain wrote: Dear *, How can I configure the Directory server in order to use SASL DIGEST-MD5 with ldapsearch qnd without error messages?

Re: [389-users] openldap ldapsearch command

2010-10-26 Thread Rich Megginson
Frederic Hornain wrote: Dear Rich, It is in clear text mode. BR Fred ;) On Tue, Oct 26, 2010 at 5:07 PM, Rich Megginson rmegg...@redhat.com mailto:rmegg...@redhat.com wrote: Frederic Hornain wrote: Dear *, How can I configure the Directory server in order to

Re: [389-users] openldap ldapsearch command

2010-10-26 Thread Frederic Hornain
Dear Rich, Unfortunatly, it does not work. Could I ask you to do a test on your default RHDS to see if that works ? If it works then could you provide me the corresponding openldapsearch command ? Thanks for your help. BR Frederic ;) On Tue, Oct 26, 2010 at 5:21 PM, Rich Megginson

Re: [389-users] openldap ldapsearch command

2010-10-26 Thread Frederic Hornain
Rich, ldapsearch -v -h 192.168.122.142 -s sub -U uid:fhornain,ou=People,dc=example,dc=com -b dc=example,dc=com -Y DIGEST-MD5 ldap_initialize( ldap://192.168.122.142 ) SASL/DIGEST-MD5 authentication started Please enter your password: ldap_sasl_interactive_bind_s: Invalid credentials (49)

Re: [389-users] openldap ldapsearch command

2010-10-26 Thread Morris, Patrick
On 10/26/2010 9:14 AM, Frederic Hornain wrote: Rich, ldapsearch -v -h 192.168.122.142 -s sub -U uid:fhornain,ou=People,dc=example,dc=com -b dc=example,dc=com -Y DIGEST-MD5 ldap_initialize( ldap://192.168.122.142 http://192.168.122.142 ) SASL/DIGEST-MD5 authentication started Please enter

Re: [389-users] openldap ldapsearch command

2010-10-26 Thread Frederic Hornain
Dear Patrick, ldapsearch -v -h 192.168.122.142 -s sub -U dn:uidfhornain,ou=People,dc=example,dc=com -b dc=example,dc=com -Y DIGEST-MD5 ldap_initialize( ldap://192.168.122.142 ) SASL/DIGEST-MD5 authentication started Please enter your password: ldap_sasl_interactive_bind_s: Invalid credentials

Re: [389-users] openldap ldapsearch command

2010-10-26 Thread Rich Megginson
Frederic Hornain wrote: Dear Patrick, ldapsearch -v -h 192.168.122.142 -s sub -U dn:uidfhornain,ou=People,dc=example,dc=com -b dc=example,dc=com -Y DIGEST-MD5 use either -U u:fhornain or -U dn:uid=fhornain,ou=People,dc=example,dc=com ldap_initialize( ldap://192.168.122.142

Re: [389-users] openldap ldapsearch command

2010-10-26 Thread Frederic Hornain
Rich, I tried with -U u:fhornain or -U dn:uid=fhornain,ou=People,dc=example,dc=com I still have the same problem. Thanks for your help BR Frederic ;) On Tue, Oct 26, 2010 at 6:40 PM, Rich Megginson rmegg...@redhat.com wrote: Frederic Hornain wrote: Dear Patrick, ldapsearch -v -h