Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 19 May 2006 09:32:58 -0700
From:      "Mahlon E. Smith" <mahlon@martini.nu>
To:        Darryl Hoar <darryl@osborne-ind.com>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: Openldap problem
Message-ID:  <20060519163258.GD599@martini.nu>
In-Reply-To: <004e01c67ab5$ff4c5660$0701a8c0@darryl>
References:  <004e01c67ab5$ff4c5660$0701a8c0@darryl>

next in thread | previous in thread | raw e-mail | index | archive | help

--H497F4Exu8ztyFwW
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Thu, May 18, 2006, Darryl Hoar wrote:

> [...]
>
> suffix          "dc=3Dosborneinternal, dc=3Dcom"
> rootdn          "cn=3DManager, dc=3Dosborneinternal, dc=3Dcom"
> rootpw secret
>
> [...]
>=20
> when I try to do a :
>=20
> mailman# ldapadd -D 'dc=3Dosborneinternal, dc=3Dcom' -f directory.ldif -W
> the system prompts
> Enter LDAP Password:
> I type in my password exactly as it is in the slapd.conf.  So in the above
> slapd.conf it would be the password "secret" without quotes.  No, its not
> really the word
> secret, and yes its internal so its intended to be a clear text password.
>
> The system replies with :
> ldap_bind: Invalid credentials
>=20
> how the heck do I get this to work ?



You aren't using the rootdn specified in the above configuration.

If you want to auth against your rootdn, the correct command line would
be:

% ldapadd -xWD 'cn=3DManager,dc=3Dosborneinternal,dc=3Dcom' < directory.ldif

--
Mahlon E. Smith =20
mahlon@martini.nu | http://www.martini.nu/

--H497F4Exu8ztyFwW
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----

iD8DBQFEbfM61bsjBDapbeMRAu1jAKCf9cIBbLxGizGVIMvBGcbbTWK1IgCeJ6tU
JBj/P46QFQeJ9lBuILXPUK8=
=Zgs9
-----END PGP SIGNATURE-----

--H497F4Exu8ztyFwW--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20060519163258.GD599>