[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapadd -> ldap_bind: Invalid credentials



Hi,

same error as i made when i was a beginner.

Subba Rao wrote:
> 
> 
> =====> slappasswd
> root@myhost:/usr/local/etc# slappasswd
> New password:
> Re-enter new password:
> {SSHA}kQPZKfiICWXEaMQW7sULANX4uX2c2j52
> 
> =====> slapd.conf
> rootdn          "cn=Manager,dc=mydom,dc=com,o=Columbus,c=US"
> #rootdn         "cn=Manager,o=Columbus,c=US"
> # Cleartext passwords, especially for the rootdn, should
> # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
> # Use of strong authentication encouraged.
> rootpw          {SSHA}kQPZKfiICWXEaMQW7sULANX4uX2c2j52

Correct ...

> =====> test.ldif
> bjectclass: dcObject
> objectclass: organization
> o: Independent Services
> dc: mydom
> 
> dn: cn:Manager,dc=mydom,dc=com
> objectclass: organizationalRole
> cn: Manager
> 
> =====> ldapadd
> root@myhost:/usr/local/etc# ldapadd -x -D "cn=Manager,dc=mydom,dc=com" -W -f mydom.ldif

Not correct you must use the roodn,
which is :

"cn=Manager,dc=mydom,dc=com,o=Columbus,c=US"

You'll see, it will work ..

Greets Harry