LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 12-21-2005, 04:53 AM   #1
anjani.78
Member
 
Registered: Mar 2005
Location: india
Distribution: debian , redhat
Posts: 30

Rep: Reputation: 15
ldap authentication problem


hello to all
i am trying to configure ldap on fedora 3 this my configuration -
of /etc/openldap/sldap.conf

database ldbm
suffix "dc=pucsd,dc=com"
rootdn "cn=manager,dc=pucsd,dc=com"
rootpw secret

and this example.ldif

dc=pucsd,dc=com
objectclass: dcObject
objectclass: organization
o: computer science
dc: pucsd.com

dn: cn=Manager,dc=pucsd,dc=com
objectclass: organizationalRole
cn: Manager

creating directory entry via text file in ldif format.
it gives error for.
root@fedora:- ldapadd -x -D "cn=Manager.dc=pucsd,dc=com" -W -f example.ldif
and asks for password but after entering password " secret"
it gives

root@fedora:-ldap_bind: Invalid DN syntax (34)
additional info: invalid DN

what to do know ?
thanks in advance
 
Old 12-21-2005, 05:07 AM   #2
anjani.78
Member
 
Registered: Mar 2005
Location: india
Distribution: debian , redhat
Posts: 30

Original Poster
Rep: Reputation: 15
ldap authentication problem

hello to all
i am trying to configure ldap on fedora 3 this my configuration -
of /etc/openldap/sldap.conf

database ldbm
suffix "dc=pucsd,dc=com"
rootdn "cn=manager,dc=pucsd,dc=com"
rootpw secret

and this example.ldif

dc=pucsd,dc=com
objectclass: dcObject
objectclass: organization
o: computer science
dc: pucsd.com

dn: cn=Manager,dc=pucsd,dc=com
objectclass: organizationalRole
cn: Manager

creating directory entry via text file in ldif format.
it gives error for.
root@fedora:- ldapadd -x -D "cn=Manager.dc=pucsd,dc=com" -W -f example.ldif
and asks for password but after entering password " secret"
it gives

root@fedora:-ldap_bind: Invalid DN syntax (34)
additional info: invalid DN

what to do know ?
please help
thanks in advance
 
Old 12-21-2005, 12:51 PM   #3
Medievalist
Member
 
Registered: Aug 2003
Distribution: Dead Rat
Posts: 191

Rep: Reputation: 56
change the dot after Manager to a comma.

>>ldapadd -x -D "cn=Manager.dc=pucsd,dc=com" -W -f example.ldif
 
Old 12-21-2005, 10:40 PM   #4
tkrin
Member
 
Registered: Nov 2003
Distribution: Slackware / CentOS / Mint / Ubuntu
Posts: 42

Rep: Reputation: 15
Could you try increasing your debug/logging level and see what the log file show and post it here?
 
Old 12-22-2005, 12:52 AM   #5
anjani.78
Member
 
Registered: Mar 2005
Location: india
Distribution: debian , redhat
Posts: 30

Original Poster
Rep: Reputation: 15
Dec 22 11:43:30 fedora gconfd (root-2979): Resolved address "xml:readwrite:/root/.gconf" to a writable configuration source at position 0
Dec 22 11:48:52 fedora ldap: succeeded
Dec 22 11:48:52 fedora ldap: slapd startup succeeded
Dec 22 12:01:01 fedora crond(pam_unix)[3244]: session opened for user root by (uid=0)
Dec 22 12:01:01 fedora crond(pam_unix)[3244]: session closed for user root

[root@fedora}

this is log message , after executing the command.
 
Old 12-22-2005, 12:56 AM   #6
anjani.78
Member
 
Registered: Mar 2005
Location: india
Distribution: debian , redhat
Posts: 30

Original Poster
Rep: Reputation: 15
sorry actually i posted same question twice.

after removing . with , it gives

>>>Enter LDAP Password:
ldap_bind: Invalid credentials (49)
 
Old 12-22-2005, 03:41 PM   #7
Medievalist
Member
 
Registered: Aug 2003
Distribution: Dead Rat
Posts: 191

Rep: Reputation: 56
Are you using slappasswd?

That's a "bad password" error. Do you actually have the line

passwd secret

in your slapd.conf file?

You need to replace the word "secret" with the output of a slappasswd command, as detailed in the documentation and man pages of slapd.conf and slappasswd.

For example, if you want your password to be "pastfarian", you type

slappasswd -s pastfarian

and it returns

{SSHA}nGLy56L1qUD6brnoV9m5ufYumTy05YIt

If you really want to put a cleartext password in there, which is a bad idea, you'd use the syntax

passwd {cleartext}secret

Hope this helps,
--Charlie
 
Old 12-23-2005, 11:00 AM   #8
drokmed
Member
 
Registered: Dec 2005
Location: St Petersburg, FL, USA
Posts: 220

Rep: Reputation: 31
Quote:
Originally Posted by anjani.78
sorry actually i posted same question twice.

after removing . with , it gives

>>>Enter LDAP Password:
ldap_bind: Invalid credentials (49)
I got that error when the password didn't match in the admintools.conf file. Make sure they match.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
ldap authentication goestin Linux - Networking 2 12-27-2005 11:27 AM
LDAP Authentication and su da_kidd_er Linux - Networking 1 12-27-2005 11:24 AM
pam and ldap authentication problem abrb220 Linux - Networking 2 07-31-2005 03:49 PM
ldap authentication problem fitz9948 Linux - Networking 0 10-26-2004 02:44 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 06:53 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration