In this case it is the exact password and it worked in the first line but not in the second.

Now to make things even more strange -- I have 8 replicas -- and 3 of them show this problem, the others do not -- WOW..

My brain is going to explode today. :-)

~J

Rich Megginson <mailto:rmegg...@redhat.com>
November 11, 2014 at 10:39 AM
On 11/11/2014 11:30 AM, Janelle wrote:
Hi all..

I continue to come up with strange and unusual problems. Here is a new one - use the dbmon.sh script and trying to tune the dbcache...

This is on a replica BTW

First -- THIS WORKS:

INCR=60 BINDDN="cn=directory manager" BINDPW="asecret" VERBOSE=2 dbmon.sh

and I see all the info I need, BUT - now I want to tune it and get: (HOW CAN THIS BE?!?!)

# ldapmodify -x -D "cn=directory manager" -w asecret <<EOF
> dn: cn=userRoot,cn=ldbm database,cn=plugins,cn=config
> changetype: modify
> replace: nsslapd-cachememsize
> nsslapd-cachememsize: 8589934592
> EOF
ldap_bind: Invalid credentials (49)

Is asecret the literal password? If not, does it contain spaces or other shell metacharacters that need to be quoted or escaped?


Thanks
~J




Janelle <mailto:janellenicol...@gmail.com>
November 11, 2014 at 10:30 AM
Hi all..

I continue to come up with strange and unusual problems. Here is a new one - use the dbmon.sh script and trying to tune the dbcache...

This is on a replica BTW

First -- THIS WORKS:

INCR=60 BINDDN="cn=directory manager" BINDPW="asecret"  VERBOSE=2 dbmon.sh

and I see all the info I need, BUT - now I want to tune it and get: (HOW CAN THIS BE?!?!)

# ldapmodify -x -D "cn=directory manager" -w asecret <<EOF
> dn: cn=userRoot,cn=ldbm database,cn=plugins,cn=config
> changetype: modify
> replace: nsslapd-cachememsize
> nsslapd-cachememsize: 8589934592
> EOF
ldap_bind: Invalid credentials (49)

Thanks
~J

-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go To http://freeipa.org for more info on the project

Reply via email to