[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: password change problems 2.0.11



Jan,

I just changed my password with following command:
gleeuw@germany:~ > ldappasswd -h ldapdev.germany.junior.net -D "cn=Manager,
o=MLCon GmbH, c=DE" -vv -W -S "cn=Guus Leeuw, ou=People, o=MLCon GmbH, c=DE"
New password:
Re-enter new password:
Enter bind password:
ldap_init( ldapdev.germany.junior.net, 0 )
Result: Success (0)
gleeuw@germany:~ >

The -S prompts for a new password. you might want to use -s "<givenpasswd>"
or no -S or -s at all, such that OpenLDAP will generate one for you.

the -t in your script seems depricated. ldappasswd --help doesn't give a -t
on my machine.

gleeuw@germany:~ > ldappasswd -h ldapdev.germany.junior.net -D "cn=Manager,
o=MLCon GmbH, c=DE" -vv -W "cn=Guus Leeuw, ou=People"
Enter bind password:
ldap_init( ldapdev.germany.junior.net, 0 )
New password: .8gndwtB
Result: No such object (32)
Additional info: could not locate authorization entry
gleeuw@germany:~ > ldappasswd -h ldapdev.germany.junior.net -D "cn=Manager,
o=MLCon GmbH, c=DE" -vv -W "cn=Guus Leeuw, ou=People, o=MLCon GmbH, c=DE"
Enter bind password:
ldap_init( ldapdev.germany.junior.net, 0 )
New password: qomBoAoS
Result: Success (0)
gleeuw@germany:~ >

(The suffix in /etc/openldap/slapd.conf lists "o=MLCon GmbH, c=DE" for this
database.)

It looks like ldappasswd in 2.0.x needs the complete DN of the user who's
password you want to change.
Kurt, what's the reason behind this?

Hope this all helps,
Guus

>  -----Original Message-----
>  From: owner-openldap-software@OpenLDAP.org
>  [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Jan Z.
>  Sent: Wednesday, July 18, 2001 6:19 AM
>  To: openldap-software@OpenLDAP.org
>  Subject: password change problems 2.0.11
>
>
>  dear list,
>
>  got a problem with openldap-2.0.11.
>
>  I would like to change my password for the existing user
>  "helene" with
>  taking this command :
>
>  ./ldappasswd -D "cn=ldapadmin, o=solution, c=ch" -W helene
>  I also tried :
>  ./ldappasswd -D cn=ldapadmin,o=solution,c=ch -W helene
>
>  but every time it tells me something like that :
>
>  Enter bind password:
>  New password: ZxEF4Fe3
>  Result: Invalid DN syntax (34)
>  Additional info: Invalid DN
>
>  I don't know why it is complaining about the syntax...
>
>  (slapd.conf)
>
>  suffix                  "o=solution, c=ch"
>  rootdn               "cn=ldapadmin, o=solution, c=ch"
>
>  Is it a must to put ldapadmin in the ldif-db ? I think not...
>
>
>  With ver. 1.2.11 I can easily change my password with a
>  little shellscript :
>
>  #!/bin/sh
>  echo -n "Username : "
>  read user
>  /usr/local/openldap-netscape/bin/ldappasswd -vv \
>  -b "o=TestLDAP,c=CH" \
>  -D "cn=ldapadmin, o=TestLDAP, c=CH" \
>  -H crypt \
>  -t "uid=${user},o=TestLDAP,c=CH" \
>  -w secret \
>  -h gps \
>
>  suffix is o=TestLDAP,c=CH
>  rootdn is cn=ldapadmin,o=TestLDAP,c=CH
>
>
>  cn=ldapadmin isn't existing in the ldif-file but it works without any
>  complaint.
>
>  So I wonder why...there are all these problems.
>
>  personal note : there are a lot of changes (objectclass schema,
>  commandline-tools, etc.) beetween 1.2.11 and 2.0.11 which
>  are not very easy
>  to transpose for beginners.
>
>
>
>
>  regards,
>
>
>  Jan
>
>