[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: unable to perform authenticated binds



Ya know, that leading space thing confused the heck out of me when I started writing a slapf.conf from scratch.  I'm guessing were ya'll to know at that start of spec'ing slapd.conf the methods that are now common to multi-line or 'containerize' options, something different, more readable, and less error (yes, user error) prone would have been selected.

Really, white space shouldn't kill a config.

Hindsight, eh?

- chris

Chris Jacobs, Systems Administrator
Apollo Group  |  Apollo Marketing | Aptimus
2001 6th Ave Ste 3200 | Seattle, WA 98121
phone: 206.839-8245 | cell: 206.601.3256 | Fax: 208.441.9661
email:  chris.jacobs@apollogrp.edu

----- Original Message -----
From: openldap-technical-bounces@OpenLDAP.org <openldap-technical-bounces@OpenLDAP.org>
To: Benjamin Griese <der.darude@gmail.com>
Cc: Tim Dunphy <bluethundr@gmail.com>; openldap-technical@openldap.org <openldap-technical@openldap.org>
Sent: Tue Nov 02 17:30:29 2010
Subject: Re: unable to perform authenticated binds

Benjamin Griese wrote:
> Hello Tim,
>
> the "password" you supply won't work, as it is not encoded in base64.

Utter nonsense.

You missed the more obvious problem.

>> database        bdb
>> suffix          "dc=example,dc=net"
>> rootdn          "cn=Manager,dc=example,dc=net"
>> # Cleartext passwords, especially for the rootdn, should
>> # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
>> # Use of strong authentication encouraged.
>>   rootpw                secret
>> # rootpw                 {CRYPT}secret

The rootpw line has a leading space.

--
   -- Howard Chu
   CTO, Symas Corp.           http://www.symas.com
   Director, Highland Sun     http://highlandsun.com/hyc/
   Chief Architect, OpenLDAP  http://www.openldap.org/project/


This message is private and confidential. If you have received it in error, please notify the sender and remove it from your system.