[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldappasswd on version 1.2.11 PLEASE HELP



You cannot use ldappasswd(1) to modify the rootpw.  This
must be done by hand.

Note as well that, in general, the rootdn needs to be under
your database suffix.

At 08:35 AM 2001-08-29, Oliver Roeschke wrote:
>Hi
>
>I'm trying to transfer the content of a LDAP server from netscape directory
>server v3.1 to openldap v1.2.11 using the manual from Dirk Datzert
>(http://www.datzert.purespace.de/openldap/migration_result.html).
>I'm hanging by the integration of openldap with netscape enterprise server. 
>
>how do I exactly define a new password for the rootdn which is 'rootdn
>"cn=Directory Manager"' in my slapd.conf???
>I used ldappasswd and when I type in the password for the rootdn I set in
>the slapd.conf I get the failure "ldap_bind: Invalid credentials". when I
>don't give a bind password I get the failure message "ldap_modify: No such
>object". I execute ldappasswd like this:
>
>ldappasswd -a userPassword -D "cn=Directory Manager" -W -h 10.20.1.43 -p 389
>
>--------------------------------------------
>Oliver Roeschke
>Integra GmbH
>The Leading European e-Commerce Company
>Gartenstr. 27
>D-61352 Bad Homburg
>Tel. +49 (0)69-80108-0
>Fax. +49 (0)69-80108-44
>http://www.integra-europe.de
>mailto:oliver.roeschke@integra-europe.de
>--------------------------------------------