From: Tony Heaton <theaton@xxxxxxxx> Reply-To: For users of Fedora Core releases <fedora-list@xxxxxxxxxx> To: For users of Fedora Core releases <fedora-list@xxxxxxxxxx> Subject: Re: ldap basic Date: Wed, 22 Feb 2006 13:16:55 -0700 A little more information is need to diagnose the problem. The ldapadd command must match your slapd.conf and ldif entries. Below is an example slapd.conf: <snip> access to * by * read by dn.base="cn=Manager,dc=frop,dc=net" write by self write by anonymous auth <snip> database bdb suffix "dc=frop,dc=net" rootdn "cn=Manager,dc=frop,dc=net" <snip> initial.ldif: dn: dc=frop,dc=net objectClass: dcObject objectClass: organization o: LDAP dc: frop dn: cn=Manager, dc=frop,dc=net objectClass: organizationalRole cn: Manager dn: ou=People, dc=frop,dc=net objectClass: top objectClass: organizationalUnit ou: People dn: ou=Groups, dc=frop,dc=net objectClass: top objectClass: organizationalUnit ou: Groups ldapadd command: ldapadd -x -D "cn=Manager,dc=frop,dc=net" -W -f initial.ldif On Wed, 2006-02-22 at 20:02 +0000, azeem ahmad wrote: > i installed openldap and changed sldap as directed by howto > and set > rootpw secret > > but now when i use ldapadd to add data and it asks for password, i give > secret > but it says > ldap_bind: Invalid credentials (49) > > Regards > Azeem > > -- Tony Heaton CCN-9 (505)667-9015 Pager (505)996-3184 theaton@xxxxxxxx - "If you do nothing, they'll win"
i checked it, made same, but no way even then Regards Azeem