[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: newbie: I cannot get admin password to work



In message <200602152042.21555.bgmilne@staff.telkomsa.net>, Buchan Milne <bgmilne@staff.telkomsa.net> writes
On Wednesday 15 February 2006 18:35, Mark Worsdall wrote:
Hi,

I am in a right pickle, I install slapd and answered the questions
correctly giving it a password.

slapd does not ask any questions.

Maybe you are using the Debian packages?

Oh yes, debian it is.... :-(


I added a new entry which it complained about but still added!! Stupid
why add if it complains, either add or not!! sorry

You don't go into the detail of what added, what complained etc, I doubt it was specifically OpenLDAP software.

Anyway want to delete entry jdw becuase I made the silly mistake of
assuming People would be ok, but no, it has to be people.

slapd doesn't care.

I noticed:-)



[snip]


sudo ldapdelete -x -w tooC2thugh -D cn=admin,dc=shadshed,dc=com "cn=Mark
Worsdall,dc=shadshed,dc=com"

No need to use ldapdelete via sudo ....

[snip]

Can anyone help, I have never run into such a complicated package,

The Debian package?
Oh yes.

pity
there is no ssh terminal menu driven package for adding and deleting and
listing entries.

How would that help, if you can't authenticate as a user with rights to add/delete entries? There are a number of tools available for administering LDAP servers, but, since they are independant of the LDAP server, it's really off-topic for this list ...

Anyway, I suspect generating a password hash:

$ /usr/sbin/slappasswd


And pasting the result into slapd.conf, on the line after the rootdn line, prefixed with "rootpw ", to get something like this:

rootdn cn=admin,dc=shadshed,dc=com
rootpw {SSHA}px5ZLSPdSpcPQEXdTZbvwFlcw6tG3GnW


should work around this problem with the Debian packages. I've never personally seen this, but I don't use Debian ...

That fixed that, cheers,

Next question on another posting, deleting, where am I going wrong?!?:-)

--
Mark Worsdall