[Date Prev][Date Next] [Chronological] [Thread] [Top]

Help - can't bind



Hi, I'm still having trouble binding.  Here's the sitch:
Just upgraded to 2.0.6.   I can't bind as "rootdn".  Need help.  See the
following (relevant) slapd.conf lines (complete file at end)
====================================================
rootdn  uid=root
access to attr=userPassword
            by self write
            by anonymous auth
            by dn="uid=root" write
            by * none

access to *
            by self write
            by dn="uid=root" write
            by * read
=====================================================
ldapsearch -Hldap://127.0.0.1:9009 -b "" -s base supportedSASLMechanisms  -x
returns:
supportedSASLMechanisms: DIGEST-MD5
supportedSASLMechanisms: CRAM-MD5
==========================================================
I added "root" to the sasldb with saslpasswd
===========================================================
But I can't bind :
ldapsearch -b "" -s base supportedSASLMechanisms  -Xu:root
and
ldapsearch -Hldap://127.0.0.1:9009 -b "" -s base supportedSASLMechanisms  -X
dn:"uid=root"
both fail with
ldap_sasl_interactive_bind_s: Unknown error
===================================================
Any help would be appreciated.
Steve

============================================================================
==============
slapd.conf:
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.4 2000/08/26 17:06:18
kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include  /usr/local/etc/openldap/schema/core.schema
include  /usr/local/etc/openldap/apexvm.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile  /usr/local/var/slapd.pid
argsfile /usr/local/var/slapd.args

# Load dynamic backend modules:
# modulepath /usr/local/libexec/openldap
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

#######################################################################
# ldbm database definitions
#######################################################################

database ldbm
suffix  "dc=apexvoice, dc=com"

#rootdn  "cn=Manager, dc=apexvoice, dc=com"
rootdn  uid=root
rootpw  secret

# The database directory MUST exist prior to running slapd AND
# should only be accessable by the slapd/tools. Mode 700 recommended.
directory /usr/local/var/openldap-ldbm

# Indices to maintain
#index objectClass eq
# set a decently large record cache, 1000 users by default? Not.
# sure would be nice if this auto-sized somehow, or could
# be configured in percent of records (say, 50% half the records)
cachesize 15000

# Use a larger db cache, 100000 byte default is silly for
# any machine made after 1996.
dbcachesize 1500000

# disk syncing should be an OS function, comment this
# out for troubleshooting if you're crashing the OS a lot

# note that this doesnt seem to work for ldbm?
#dbnosync

# Set a smaller return amount for excessive wildcarding
sizelimit 50

# if it doesn't happen in a minute, free up the resources
# for something else
timelimit 60

index cn,sn eq,sub
index uid,mail pres,eq


access to attr=userPassword
            by self write
            by anonymous auth
            by dn="uid=root" write
            by * none

access to *
            by self write
            by dn="uid=root" write
            by * read

#============== end optimizations ========================



BEGIN:VCARD
VERSION:2.1
N:Collins;Steve
FN:Steve Collins
ORG:Apex Voice Communications
TITLE:UM Architect
TEL;WORK;VOICE:818.379.8400
ADR;WORK:;;15250 Ventura Blvd;Sherman Oaks;CA;91403;United States of America
LABEL;WORK;ENCODING=QUOTED-PRINTABLE:15250 Ventura Blvd=0D=0ASherman Oaks, CA 91403=0D=0AUnited States of America
EMAIL;PREF;INTERNET:scollins@apexvoice.com
EMAIL;INTERNET:stevecollins@mail.com
REV:20000822T200358Z
END:VCARD