LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 11-20-2011, 05:32 PM   #1
pantdk
Member
 
Registered: Oct 2011
Location: New Delhi
Posts: 248
Blog Entries: 3

Rep: Reputation: 17
Exclamation openldap error "ldap_bind: Invalid credentials (49)"


Hi All,

today i am just installing & configuring the openldap but i am stuck at the
[
Quote:
root@dk migration]# ldapadd -x -W -D "cn=Manager,dc=delhi,dc=com" -f base.ldif
Enter LDAP Password:
ldap_bind: Invalid credentials (49)
[root@dk migration]#


[root@dk migration]# slappasswd -s [test123] -h {MD5}
{MD5}9lRnPOXZJYC5zirrMNMDfg==
[root@dk migration]# vi /etc/openldap/slapd.conf

but i don't know what is the problem!!!!!!
#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database bdb
suffix "dc=delhi,dc=com"
rootdn "cn=Manager,dc=delhi,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw secret
# rootpw {crypt}ijFYNcSNctBYg
rootpw {MD5}9lRnPOXZJYC5zirrMNMDfg==


vi /usr/share/openldap/migration/base.ldif

dn: dc=delhi,dc=com
dc: delhi
objectClass: top
objectClass: domain

dn: ou=Hosts,dc=delhi,dc=com
ou: Hosts
objectClass: top
objectClass: organizationalUnit

dn: ou=Rpc,dc=delhi,dc=com
ou: Rpc
objectClass: top
objectClass: organizationalUnit

dn: ou=Services,dc=delhi,dc=com
ou: Services
objectClass: top
objectClass: organizationalUnit

dn: nisMapName=netgroup.byuser,dc=delhi,dc=com
nismapname: netgroup.byuser
objectClass: top
objectClass: nisMap

dn: ou=Mounts,dc=delhi,dc=com
ou: Mounts
objectClass: top
objectClass: organizationalUnit

dn: ou=Networks,dc=delhi,dc=com
ou: Networks
objectClass: top
objectClass: organizationalUnit

dn: ou=People,dc=delhi,dc=com
ou: People
objectClass: top
objectClass: organizationalUnit

dn: ou=Group,dc=delhi,dc=com
ou: Group
objectClass: top
objectClass: organizationalUnit

dn: ou=Netgroup,dc=delhi,dc=com
ou: Netgroup
objectClass: top
objectClass: organizationalUnit

dn: ou=Protocols,dc=delhi,dc=com
ou: Protocols
objectClass: top
objectClass: organizationalUnit

dn: ou=Aliases,dc=delhi,dc=com
ou: Aliases
objectClass: top
objectClass: organizationalUnit
"base.ldif" 65L, 1214C

Last edited by pantdk; 11-20-2011 at 07:53 PM.
 
Old 11-21-2011, 12:50 PM   #2
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,170
Blog Entries: 1

Rep: Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038
Quote:
[root@dk migration]# slappasswd -s [test123] -h {MD5}
{MD5}9lRnPOXZJYC5zirrMNMDfg==
According to the slappasswd command you used above, the password is [test123]. Are you sure you're using this in ldapadd?
 
Old 11-24-2011, 01:20 AM   #3
pantdk
Member
 
Registered: Oct 2011
Location: New Delhi
Posts: 248

Original Poster
Blog Entries: 3

Rep: Reputation: 17
Hi bathory,
"Thanks for reply"
yes when execute the command "ldapadd -x -W -D "cn=Manager,dc=delhi,dc=com" -f base.ldif" then it need the passwd of the ldap admin & then i put test123 but it gives me the error of ldap_bind: "Invalid credentials (49)"
the passwd information already define in /etc/openldap/slapd.conf & that is from "slappasswd -s [test123] -h {MD5}"

Last edited by pantdk; 11-24-2011 at 01:28 AM.
 
Old 11-24-2011, 02:05 AM   #4
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,170
Blog Entries: 1

Rep: Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038Reputation: 2038
Quote:
then it need the passwd of the ldap admin & then i put test123 but it gives me the error of ldap_bind: "Invalid credentials (49)"
Note that the password is not test123, but [test123] (with the square brackets)
 
1 members found this post helpful.
Old 11-24-2011, 04:07 PM   #5
pantdk
Member
 
Registered: Oct 2011
Location: New Delhi
Posts: 248

Original Poster
Blog Entries: 3

Rep: Reputation: 17
Hi "bathory"

Thanks for the solution now it work perfectly
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] getting error while adding account in LDAP "ldap_bind: Invalid credentials (49)" csravi88 Linux - Server 6 10-14-2013 07:43 AM
Getting "ldap_bind: Invalid credentials (49)" while trying to setup openldap dfinn Linux - Server 12 03-22-2011 01:12 PM
[SOLVED] openldap ldap_bind: Invalid credentials (49) sanjaydelhi Linux - Newbie 9 03-16-2011 09:29 AM
ldap_bind: Invalid credentials (49) on OpenLDAP server gergaholic Linux - Server 7 11-08-2007 09:03 AM
ldap_bind: Invalid credentials (49) on OpenLDAP server gergaholic Fedora 2 11-05-2007 03:23 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 05:11 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration