Sponsored Content
Top Forums UNIX for Beginners Questions & Answers Openldap: getting error as ldap_bind: Invalid credentials (49) Post 303040417 by Bibhusisa on Monday 28th of October 2019 10:29:41 PM
Old 10-28-2019
Hi Neo,
whatever password i have set it up during SLAPPASSWD same password i have given on olcRootPW in ldapmanager.ldif . but i was trying to do add the ldapbase at that time it was asking for ldap password and when i was trying to give the same password its not taking .please find the below details

Code:
[root@******** openldap]# ldapadd -x -D "cn=Manager,dc=np,dc=bigdata,dc=eqh" -W -H ldapi:// -f ldapbase.ldif
Enter LDAP Password:
ldap_bind: Invalid credentials (49)

[root@******** openldap]# cat ldapbase.ldif
dn: dc=np,dc=bigdata,dc=eqh
changetype: add
objectClass: dcObject
objectClass: organization
dc: bigdata
o: bigdata

dn: ou=Services,dc=np,dc=bigdata,dc=eqh
objectClass: organizationalUnit
ou: Services

dn: uid=cloudera-service,ou=Services,dc=np,dc=bigdata,dc=eqh
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
cn: Cloudera service account
sn: Cloudera service account
uid: cloudera-service
userPassword: Y2xvdWRlcmE=

dn: ou=Kerberos,dc=np,dc=bigdata,dc=eqh
changetype: add
objectClass: organizationalRole
objectClass: top
cn: Kerberos Realms
ou: Kerberos

dn: cn=kdc-service,ou=Services,dc=np,dc=bigdata,dc=eqh
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
cn: kdc-service
sn: KDC Service
userPassword: {SSHA}twkthDCFWL/KNzcIWpxb6OjLlw6+RoVI

dn: cn=adm-service,ou=Services,dc=np,dc=bigdata,dc=eqh
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
cn: adm-service
sn: KDC Adm Service
userPassword: {SSHA}twkthDCFWL/KNzcIWpxb6OjLlw6+RoVI

dn: ou=Users,dc=np,dc=bigdata,dc=eqh
objectClass: organizationalUnit
ou: Users

LDAPSEARCH also not working getting the same error
**********************************************************************
[root@******** ~]# ldapsearch -x -D "cn=Manager,dc=np,dc=bigdata,dc=eqh" -W -H ldapi://  -b dc=np,dc=bigdata,dc=eqh
Enter LDAP Password:
ldap_bind: Invalid credentials (49)


Last edited by Neo; 10-28-2019 at 11:50 PM.. Reason: Code Tags Please See YT Video on this: https://youtu.be/4BuPvWJV__k
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Ldap : Invalid credentials

Hi All, :) I have configure openldap but when I test this its show me a massage that "Invalid Creedientials". I search for the slove at Google, Yahoo but I did not find any solution. Plz help me. :cool: (3 Replies)
Discussion started by: Sudipta Biswas
3 Replies

2. Shell Programming and Scripting

01.30 Invalid shell error

Hi, I am getting the error 01.30 Invalid shell error I am running the bash shell script in the korn login shell. I have mentioned the #!/bin/bash statement in the my script but not sure why it is giving this error to me.. (4 Replies)
Discussion started by: mr_harish80
4 Replies

3. Shell Programming and Scripting

Capturing the invalid records to error file

HI, I have a source file which has the below data. Tableid,table.txt sourceid,1,2,3,4,5,6 targetid,1,2,3,4,5,6 Tableid,table sourceid,1,2,3,4,5,6 targetid,1,2,3,4,5,6 Tableid,table.txt sourceid,1,2,3,4,5,6 targetid,1,2,3,4,5,6 Tableid,table sourceid,1,2,3,4,5,6 targetid,1,2,3,4,5,6... (6 Replies)
Discussion started by: shruthidwh
6 Replies

4. Shell Programming and Scripting

useradd: ERROR: invalid syntax

Hello - I have the below script syncToken=None;\ forceDeleteUserHome=true;\ nisPwdDir=/etc;\ mirrorFilesLocation=/etc/connector_mirror_files;\ removeHomeDirContents=true;\ shadow=false;\ connectorPrompt=#;\ nisBuildDirectory=/var/yp;\ PGROUP=nogroup;\ COMMENTS='Comments\\ with\\... (2 Replies)
Discussion started by: manju--
2 Replies

5. Linux

Error YUM after removing openldap

Dear all, I am working on Centos 6 (2.6.32-71.29.1.el6.x86_64). After removing openldap (openldap-2.4.19-15.el6.x86_64), i can not perform command yum (or /usr/bin/yum). *Here is error: # yum search anypackage There was a problem importing one of the Python modules required to run yum.... (1 Reply)
Discussion started by: all4cfa
1 Replies

6. HP-UX

ERROR[55]: Invalid or inaccessible system ID

Hi all, I was changing a motherboard which has the MP console down on an rx4640. I am receiving the following error: ERROR: Invalid or inaccessible system ID(s) then it takes me to the EFI where it doesn't boot from the primary path. I contacted a colleague who already replaced two... (0 Replies)
Discussion started by: MazenH
0 Replies

7. Shell Programming and Scripting

sed error: invalid reference

Hello all, I am using sed to parse a particular part of a string and am having problems. I am getting the following error: sed: -e expression #1, char 28: invalid reference \1 on `s' command's RHS Here is the code I am using: echo "Alarm SET:" echo "" echo "Date: " $DATE echo... (4 Replies)
Discussion started by: dlundwall
4 Replies

8. Red Hat

OpenLDAP Server Configuration error

I followed the guide from the below link to set up a ldap server. After everything is finished, I configured a client for ldap authentication and I can search the entries in ldap using the command ldapsearch -x ZZ but when I am trying to login to the client using a ldap user, the prompt just keeps... (0 Replies)
Discussion started by: aninmuk
0 Replies

9. Shell Programming and Scripting

Invalid null command error

Hi, I have this script which gives me output as Invalid null command set recent_file=`grep '^-.*xlsx$' $FTP_LOG |\ sed -e 's/Jan/1/g' \ -e 's/Feb/2/g' \ -e 's/Mar/3/g' \ -e... (6 Replies)
Discussion started by: juzz4fun
6 Replies

10. Programming

C++ Linking Error: invalid DSO for symbol

I am on a FreeBSD system trying to build a piece of software that I wrote. I had built it in the past but recently reinstalled FreeBSD. I am not sure what is going on. The software depends on and wxgtk2.8. Using g++: $ make g++ -c `wx-config --cxxflags`... (9 Replies)
Discussion started by: AntumDeluge
9 Replies
SLAPO-DYNLIST(5)						File Formats Manual						  SLAPO-DYNLIST(5)

NAME
slapo-dynlist - Dynamic List overlay to slapd SYNOPSIS
/etc/openldap/slapd.conf DESCRIPTION
The dynlist overlay to slapd(8) allows expansion of dynamic groups and more. Any time an entry with a specific objectClass is being returned, the LDAP URI-valued occurrences of a specific attribute are expanded into the corresponding entries, and the values of the attributes listed in the URI are added to the original entry. No recursion is allowed, to avoid potential infinite loops. The resulting entry must comply with the LDAP data model, so constraints are enforced. For example, if a SINGLE-VALUE attribute is listed, only the first value results in the final entry. The above described behavior is disabled when the manageDSAit control (RFC 3296) is used. In that case, the contents of the dynamic group entry is returned; namely, the URLs are returned instead of being expanded. CONFIGURATION
The config directives that are specific to the dynlist overlay must be prefixed by dynlist-, to avoid potential conflicts with directives specific to the underlying database or to other stacked overlays. overlay dynlist This directive adds the dynlist overlay to the current database, or to the frontend, if used before any database instantiation; see slapd.conf(5) for details. This slapd.conf configuration option is defined for the dynlist overlay. It may have multiple occurrences, and it must appear after the overlay directive. dynlist-attrset <group-oc> [<URI>] <URL-ad> [[<mapped-ad>:]<member-ad> ...] The value group-oc is the name of the objectClass that triggers the dynamic expansion of the data. The optional URI restricts expansion only to entries matching the DN, the scope and the filter portions of the URI. The value URL-ad is the name of the attributeDescription that contains the URI that is expanded by the overlay; if none is present, no expansion occurs. If the intersection of the attributes requested by the search operation (or the asserted attribute for com- pares) and the attributes listed in the URI is empty, no expansion occurs for that specific URI. It must be a subtype of labele- dURI. The value member-ad is optional; if present, the overlay behaves as a dynamic group: this attribute will list the DN of the entries resulting from the internal search. In this case, the attrs portion of the URIs in the URL-ad attribute must be absent, and the DNs of all the entries resulting from the expansion of the URIs are listed as values of this attribute. Compares that assert the value of the member-ad attribute of entries with group-oc objectClass apply as if the DN of the entries resulting from the expansion of the URI were present in the group-oc entry as values of the member-ad attribute. Alternatively, mapped-ad can be used to remap attributes obtained through expansion. member-ad attributes are not filled by expanded DN, but are remapped as mapped-ad attributes. Multiple mapping statements can be used. The dynlist overlay may be used with any backend, but it is mainly intended for use with local storage backends. In case the URI expansion is very resource-intensive and occurs frequently with well-defined patterns, one should consider adding a proxycache later on in the over- lay stack. AUTHORIZATION
By default the expansions are performed using the identity of the current LDAP user. This identity may be overridden by setting the dgI- dentity attribute in the group's entry to the DN of another LDAP user. In that case the dgIdentity will be used when expanding the URIs in the object. Setting the dgIdentity to a zero-length string will cause the expansions to be performed anonymously. Note that the dgIden- tity attribute is defined in the dyngroup schema, and this schema must be loaded before the dgIdentity authorization feature may be used. If the dgAuthz attribute is also present in the group's entry, its values are used to determine what identities are authorized to use the dgIdentity to expand the group. Values of the dgAuthz attribute must conform to the (experimental) OpenLDAP authz syntax. EXAMPLE
This example collects all the email addresses of a database into a single entry; first of all, make sure that slapd.conf contains the directives: include /path/to/dyngroup.schema # ... database <database> # ... overlay dynlist dynlist-attrset groupOfURLs memberURL and that slapd loads dynlist.la, if compiled as a run-time module; then add to the database an entry like dn: cn=Dynamic List,ou=Groups,dc=example,dc=com objectClass: groupOfURLs cn: Dynamic List memberURL: ldap:///ou=People,dc=example,dc=com?mail?sub?(objectClass=person) If no <attrs> are provided in the URI, all (non-operational) attributes are collected. This example implements the dynamic group feature on the member attribute: include /path/to/dyngroup.schema # ... database <database> # ... overlay dynlist dynlist-attrset groupOfURLs memberURL member A dynamic group with dgIdentity authorization could be created with an entry like dn: cn=Dynamic Group,ou=Groups,dc=example,dc=com objectClass: groupOfURLs objectClass: dgIdentityAux cn: Dynamic Group memberURL: ldap:///ou=People,dc=example,dc=com??sub?(objectClass=person) dgIdentity: cn=Group Proxy,ou=Services,dc=example,dc=com FILES
/etc/openldap/slapd.conf default slapd configuration file SEE ALSO
slapd.conf(5), slapd-config(5), slapd(8). The slapo-dynlist(5) overlay supports dynamic configuration via back-config. ACKNOWLEDGEMENTS
This module was written in 2004 by Pierangelo Masarati for SysNet s.n.c. Attribute remapping was contributed in 2008 by Emmanuel Dreyfus. OpenLDAP 2.4.28 2011/11/24 SLAPO-DYNLIST(5)
All times are GMT -4. The time now is 05:03 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy