[Date Prev][Date Next] [Chronological] [Thread] [Top]

Sv: ldap_bind: Invalid credentials



These advices seems to have solved my problems. Now stands the hard
work to be able to use LDAP for my practical purpose (sinmple
adress-list for 45 users).


mvh...
Morten Christensen

----- Original Message -----
From: Niels Baggesen <Niels.Baggesen@uni-c.dk>
To: Morten Christensen <m--c@indbakke.dk>
Cc: <openldap-software@OpenLDAP.org>
Sent: Monday, November 29, 1999 11:01 PM
Subject: Re: ldap_bind: Invalid credentials


> On Sun, Nov 28, 1999 at 23:25:22 +0100, Morten Christensen wrote:
> > I can't get started with openLDAP (under Linux SuSE 6.2).
> >
> > I have:
> >
> > /etc/openldap/slapd.conf:
> > -----------------------------------
> > include  /etc/openldap/slapd.at.conf
> > include  /etc/openldap/slapd.oc.conf
> > schemacheck off
> > pidfile  /var/slapd.pid
> > argsfile /var/slapd.args
> > database ldbm
> > suffix  "o=krl c=dk"
> ................^ Expected ","
>
> But since you use dc=krl, dc=dk in your ldif you should replace this
with
> suffix "dc=krl, dc=dk"
>
> > directory /var/ldap
> > rootdn  "cn=root, dc=krl, dc=dk"
> > rootdn  "cn=root, o=krl, c=dk"
>
> and then remove the above line
>
> > rootpw  rootpassword
> >
> > Then I start slapd with:
> > ------------------------------
> > /usr/libexec/openldap/slapd -f /etc/openldap/slapd.conf
> >
> > Then I try to add an initial entry:
> >
> > The myldif.ldif file:
> > -------------------------
> > dn: dc=krl, dc=dk
> > dc: krl
> > o: krl
> > objectclass: organization
> > objectclass: dcObject
>
> You also need objectclass: top
>
> > dn: cn=root, dc=krl, dc=dk
> > cn: root
> > sn: root
> > objectclass: person
>
> again objectclass: top
>
> Held og lykke....
>
> /Niels
>
> --
> Niels Baggesen,  UNI-C,  Olof Palmes Alle 38,  DK-8200 Aarhus N,
Denmark
> Email: Niels.Baggesen@uni-c.dk - Tel: +45 8937 6669 - Fax: +45 8937
6677
> ---         The purpose of computing is insight, not
        ---
>