[Date Prev][Date Next] [Chronological] [Thread] [Top]

Invalid Credentials



I'm sure this problem has been addressed many times before, but any help would be appreciated.

 

When I enter this command: ldapadd -x -D "cn=Manager,dc=services,dc=egginc,dc=com" -w newpassword -f egg3.txt

I get this response: ldap_bind: Invalid credentials (49)

 

Here is a bit of my egg3.txt file:

more egg3.txt

# record add into the egg ou

dn:  cn=Charles Abbate,ou=egg,dc=services,dc=egginc,dc=com

changetype: add

objectclass: top

objectclass: person

objectclass: organizationalPerson

cn: Charles Abbate

telephonenumber: (435) 833-7655

sn: Abbate

emailaddress: CAbbate@EGGinc.com

# record add into the egg ou

dn: cn=Jack Abbott,ou=egg,dc=services,dc=egginc,dc=com

changetype: add

objectclass: top

objectclass: person

objectclass: organizationalPerson

cn: Jack Abbott

telephonenumber: [702]-736-3538

sn: Abbott

emailaddress: jabbott@egginc.com

 

Here is my slapd.conf file

#

# See slapd.conf(5) for details on configuration options.

# This file should NOT be world readable.

#

include         /usr/local/etc/openldap/schema/core.schema

 

# Define global ACLs to disable default read access.

 

# Do not enable referrals until AFTER you have a working directory

# service AND an understanding of referrals.

#referral       ldap://root.openldap.org

 

pidfile         /usr/local/var/run/slapd.pid

argsfile        /usr/local/var/run/slapd.args

 

# Load dynamic backend modules:

 #modulepath    /usr/local/libexec/openldap

 #moduleload    back_bdb.la

 #moduleload    back_ldap.la

 #moduleload    back_ldbm.la

 #moduleload    back_passwd.la

 #moduleload    back_shell.la

 

# Sample security restrictions

#       Require integrity protection (prevent hijacking)

#       Require 112-bit (3DES or better) encryption for updates

#       Require 63-bit encryption for simple bind

 security ssf=1 update_ssf=112 simple_bind=64

 

# Sample access control policy:

#       Root DSE: allow anyone to read it

#       Subschema (sub)entry DSE: allow anyone to read it

#       Other DSEs:

#               Allow self write access

#               Allow authenticated users read access

#               Allow anonymous users to authenticate

#       Directives needed to implement policy:

# access to dn.base="" by * read

# access to dn.base="cn=Subschema" by * read

# access to *

#       by self write

#       by users read

#       by anonymous auth

#

# if no access controls are present, the default policy

# allows anyone and everyone to read anything but restricts

# updates to rootdn.  (e.g., "access to * by * read")

#

# rootdn can always read and write EVERYTHING!

 

access to *

        by * write

        by anonymous auth

 

#######################################################################

# BDB database definitions

#######################################################################

 

database        bdb

suffix          "dc=services,dc=egginc,dc=com"

rootdn          "cn=Manager,dc=services,dc=egginc,dc=com"

# Cleartext passwords, especially for the rootdn, should

# be avoid.  See slappasswd(8) and slapd.conf(5) for details.

# Use of strong authentication encouraged.

rootpw          newpassword

# The database directory MUST exist prior to running slapd AND

# should only be accessible by the slapd and slap tools.

# Mode 700 recommended.

directory       /usr/local/var/openldap-data

# Indices to maintain

index cn,sn,uid, pres,eq,approx,sub

index telephonenumber,emailaddress pres,eq

Index   objectClass     eq