[Date Prev][Date Next] [Chronological] [Thread] [Top]

True64 Client/Linux redhat Server



Hi,
I am trying to get True64 clinet talking to Linux LDAP server. The
client seems uses v2, and I have add allow bind_v2 already. I don't see
anything wrong in the log. I have been working on this for a couple
weeks already and no luck. Any idea? 


When enter the login name: carole
Aug  5 14:01:27 accounts slapd[16695]: conn=1 op=3 SRCH
base="dc=clunet,dc=edu" scope=
2 filter="(&(objectClass=posixAccount)(uid=carole))"
Aug  5 14:01:27 accounts slapd[16695]: conn=1 op=3 SRCH attr=uid
userPassword uidNumbe
r gidNumber gecos homeDirectory loginShell
Aug  5 14:01:27 accounts slapd[16695]: conn=1 op=3 SEARCH RESULT tag=101
err=0 nentrie
s=1 text=

When enter the password
=======================
Aug  5 14:05:00 accounts CROND[16787]: (root) CMD (/usr/bin/mrtg
/etc/mrtg/mrtg.cfg)
Aug  5 14:05:00 accounts slapd[16692]: conn=18 fd=22 ACCEPT from
IP=127.0.0.1:34472 (I
P=0.0.0.0:389)
Aug  5 14:05:00 accounts slapd[16694]: conn=18 op=0 BIND
dn="cn=root,dc=clunet,dc=edu"
 method=128
Aug  5 14:05:00 accounts slapd[16694]: conn=18 op=0 BIND
dn="cn=root,dc=clunet,dc=edu"
 mech=simple ssf=0
Aug  5 14:05:00 accounts slapd[16694]: conn=18 op=0 RESULT tag=97 err=0
text=
Aug  5 14:05:00 accounts slapd[16695]: conn=18 op=1 SRCH
base="ou=Group,dc=clunet,dc=e
du" scope=1 filter="(&(objectClass=posixGroup)(memberUid=root))"


Slapd.conf
=================
[root@accounts openldap]# more slapd.conf
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24
23:19:14 kurt Exp
 $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
allow bind_v2


include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
include /usr/local/etc/openldap/schema/nis.schema
include /usr/local/etc/openldap/schema/misc.schema
include /usr/local/etc/openldap/schema/autofs.schema
include /usr/local/etc/openldap/schema/kerberosobject.schema

include /usr/local/etc/openldap/schema/openldap.schema
include /usr/local/etc/openldap/schema/corba.schema

loglevel 256

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

# Load dynamic backend modules:
#modulepath     /usr/local/libexec/openldap
#moduleload     back_bdb.la
#moduleload     back_ldap.la
#moduleload     back_ldbm.la
#moduleload     back_passwd.la
#moduleload     back_shell.la

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy is:
#       Allow read by all
#
# rootdn can always write!


#######################################################################
# ldbm database definitions
#######################################################################

database        bdb
suffix          "dc=clunet,dc=edu"
rootdn          "cn=root,dc=clunet,dc=edu"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          secret
# The database directory MUST exist prior to running slapd AND
suffix          "dc=clunet,dc=edu"
rootdn          "cn=root,dc=clunet,dc=edu"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /usr/local/var/openldap-data
# Indices to maintain
#index  objectClass     eq
index   objectClass     eq
index   cn,uid,uidNumber,gidNumber,loginShell,homeDirectory,memberUid eq



access to attr=userPassword
        by self write
        by * auth

access to attr=entry
        by * read

access to *
        by * read

Cody Wang
Programmer / Analyst
California Lutheran University