[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapadd error



ldap utils by default a secure connection.  Use -x for simple
authentication.  eg ldapadd -x <remaning arguments>

You also may want to look at the DN you are binding with (-D argument). 
It should be your root DN.

Aaron

Quoting zhfei <zhfei@sdb.ac.cn>:

> Hi everyone,
>     I install the openldap-2.0.25 in my Redhat 7.2 box as root.
>     After configuration,I start sldap:
> # /usr/local/libexec/slapd -f /usr/local/etc/openldap/slapd.conf
> # ps -el
> ...
> 040 S    0 2205      1    0 69  0  - 1740 rt_sig  ?     00:00:00
> slapd
> 040 S    0 2206   2205 0 69  0  - 1740 do_pol ?     00:00:00 slapd
> 040 S    0 2207   2206 0 69  0  - 1740 rt_sel   ?     00:00:00 slapd
> ...
> so,it runs well?
> I write a test LDIF file as root ,named test.ldif:
> 
> dn: dc=beaver, dc=rd, dc=sdb, dc=ac, dc=cn
> o:  CNIC
> objectclass: top
> objectclass: organization
> 
> Then I test ldapadd command as root:
> 
> # /usr/local/bin/ldapadd -h localhost -p 389 -D "dc=beaver, dc=rd, 
> dc=sdb, dc=ac, dc=cn" \
>  > -w secret -f test.ldif
> ldap_sasl_interactive_bind_s: No such attribute
> 
> What's mean?  Can anyone tell me?
> 
> The fllowing is sldap.conf content:
> #
> include        /usr/local/etc/openldap/schema/core.schema
> pidfile         /usr/local/var/slapd.pid
> argsfile       /usr/local/var/slapd.args
> database     ldbm
> suffix         "dc=beaver,dc=rd,dc=sdb,dc=ac,dc=cn"
> rootdn        "cn=Manager,dc=beaver,dc=rd,dc=sdb,dc=ac,dc=cn"
> #password is secret
> rootpw        {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==
> directory    /usr/local/var/openldap-ldbm
> index    objectClass    eq
> #
> 
> Thanks in advance.
> 
> Zhang Fei
> 
> 
> 




-----------------------------------------------------------------
Secure Webmail sent through: Echostar Solutions - www.echostar.ca