[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Changing User Password with ldappasswd



Hello,

You should use the user's DN and not the admin's DN:

ldappasswd -WS -D 'cn=user, o=my organization, c=D'

This way you'll bind to the server as the "user" and not as the admin.

Cheers.

Dejan

Sent by:        owner-openldap-software@OpenLDAP.org
To:     openldap-software@OpenLDAP.org
cc: 
Subject:        Changing User Password with ldappasswd


Hello,

I try to change the attr userPassword of an ldap db entry being logged on 
as the
user represented by the entry itself.
So when a user enters "ldappasswd -W -D 'cn=Admin, o=my organization, c=D'
'uid=userid'" he is asked for the rootpw
and afterwards can successfully change his password. But this is not what 
I
intended because I don't want to tell my
users the rootpw of the ldap db.
my access control section in slapd.conf looks as follows:

access to dn=".*, o=my organization, c=D" attr=userPassword
        by self write
        by anonymous auth
        by dn="cn=Admin,o=my organization, c=D" write
        by * none

I understood that by specifying "...by self write..." every user who is
represented by a ldap entry should be able to modify
his attr userPassword WITHOUT having to know the rootpw.
Is this wrong? How can I get around with this?

best regards,
Thomas