[Date Prev][Date Next] [Chronological] [Thread] [Top]

configuration question



I was able to successfully build OpenLDAP 1.2.7 on Solaris, add an entry
(the cn=Manager example), and use ldapsearch to retireve that entry back. I
then set suffix = "" in slapd.conf, so a base would not ned to be specified
and ldapsearch (again) successfully retrieved the entry (ldapsearch
cn=Manager).

All went well until I tried to connect from my client (Eudora Pro). The
client, when trying to do any type of search, says "Could not connect to
database. Try again later." Here is my slapd.conf file: 

----------
include /usr/local/etc/openldap/slapd.at.conf 
include /usr/local/etc/openldap/slapd.oc.conf 
schemacheck off 
#referral ldap://ldap.itd.umich.edu 
pidfile /usr/local/var/slapd.pid 
argsfile /usr/local/var/slapd.args 
#access to * by * read 

database ldbm 
suffix "" 
directory /var/tmp 
#rootdn "cn=Manager, dc=boulder, dc=nist, dc=gov" 
#rootpw secret 
----------

Various combinations of those lines have been uncommented and slapd
re-started. Each time, running an ldapsearch on the command line seems to
work ok, but not from a remote client. I'd like to allow any client to
query our server without any type of authentication, as a firewall protects
us from external access anyway. The goal was to make the client
configurations simple, so our users wouldn't have to put all types of
configuration information into their client software, but could instead
just specify our server, and go.

Any help is appreciated, or, if anyone has a similar environment (clients
specifying no specific LDAP base, no suffix, etc.), I'd love to see your
slapd.conf file.

- Scott Florcsk 
florcsk@boulder.nist.gov