[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: BINDDN in ldap.conf



At 01:54 PM 7/22/2004, Craig White wrote:
>On Sun, 2004-08-22 at 12:46, Artur Kokoszka wrote:
>> Hello list
>> 
>> When I  use a command:
>> ldapsearch -x '(objectclass=*)' -W -D "cn=admin, dc=example, dc=com"
>> all works good.
>> But when I add BINDDN into the /etc/ldap/ldap.conf file, and try to use:
>> ldapsearch -x '(objectclass=*)' -W
>> I've got an error:
>> ldap_bind: Invalid credentials (49)
>> 
>> I use debian sarge with standard ldap/slapd packege (v2.1).
>> My /etc/ldap/ldap.conf file contains:
>> 
>> BASE    dc=example,dc=com                        #works good
>> URI     ldap://localhost/                                   #works good
>> BINDDN  cn=admin,dc=example,dc=com     #does not work
>> 
>> Why default dn bind specified in /etc/ldap/ldap.conf does not work ?
>> 
>---
>before someone says that this isn't an openldap question (which it
>isn't)...

I presume the poster is using OpenLDAP's ldapsearch(1).


>I think that you need bindpw value in this file which is the passwd for
>the binddn and thus sent by the client.

bindpw is not an OpenLDAP directive.


>Craig