[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapadd problem



amol g:
> Hi,
> 
> My ldap server is up and running. But I am unable to
> add any entries to it.
> 
> When I run the foll. command. I get an error
> 
> "[root@srvrenres scripts]# /usr/local/bin/ldapadd -x
> -D "cn=Manager,dc=example,d
> c=com" -W -f example.ldif
> Enter LDAP Password:
> ldap_bind: Invalid credentials (49)"

If you want to bind to do add,replace,delete and other things that
require you to bind you cannot do a "simple bind" with your option -x.

Based on your slapd.conf your command should be something like:
/usr/local/bin/ldapadd -D "cn=Manager, o=University of Michigan, c=US"
-W -f example.ldif

> database	ldbm
> suffix		"o=University of Michigan, c=US"
> directory	/usr/local/var/openldap-data
> rootdn		"cn=Manager, o=University of Michigan, c=US"
> suffix		"dc=srvrenres,dc=com"
> suffix		"cn=Manager,dc=example,dc=com"
> rootpw		secret

You must configure your database to hold the correct suffix. 
cn=Manager,dc=example,dc=com I believe is not a valid suffix.
Suffixes in ldap are like e.g. dc=subdomain,dc=domain,dc=com 
or o=ExampleOrganization,c=se

One database can hold one or many domains. Rootdn always has write
permission to your database. Remember to change your rootpw :-)

-- 
Regards

Bjørn Ove Grøtan

"SELECT 2 + 2, pi(), 'PostgreSQL is more than a calculator!';"