[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Root password??



dear sir,

happy new year~
no luck here... this is my sldap.conf.
does it mean my rootpw is password?
when i run this command,
# ldapadd -x -D "cn=root,dc=labahlabah,dc=com" -W -f  sample.ldif

error still there:
ldap_bind invalid credential

it seem something misconfigure, but just couldn't get it up :(

database        ldbm
suffix          "dc=labahlabah,dc=com"
#suffix         "o=My Organization Name,c=US"
rootdn          "cn=root,dc=labahlabah,dc=com"
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw                {crypt}T2gtkIQY.0B7k
  rootpw                password
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /var/lib/ldap
# Indices to maintain
index   objectClass,uid,uidNumber,gidNumber,memberUid   eq

----- Original Message -----
From: "Rafael Angarita" <rangarita@telcel.net.ve>
To: "Lim Pey Foong" <lim@tssb.com.my>
Sent: Tuesday, December 31, 2002 11:44 AM
Subject: Re: Root password??


>     Lim, in your slapd.conf  you have this:
> rootdn          "cn=root,dc=labahlabah,dc=com"
>     so I think you have to run:
> # ldapadd -x -D "cn=root,dc=labahlabah,dc=com" -W -f  sample.ldif
>
>     I don't know what "-x" is... I don't see that option in my ldapadd
> (remember I'm using openldap1.2.13)
>
>     I hope this can help you,
>
>
> --
>     Rafael Angarita
> System Administrator &
> Applications Developer
>
> ----- Original Message -----
> > rafael,
> >
> > this is my sldap.conf,
> > i've copy and paste the encrypted password to rootpw, which is 12345678
> > when i run
> > [root@thor root]# ldapadd -x -D "cn=root,dc=syroidmanor,dc=com" -W -f
> > sample.ldif
> >
> > ldap_bin invalid credential.
> >
> > any idea?
> >
> > and Happy New year to yoU~
> >
> > #######################################################################
> > # ldbm database definitions
> > #######################################################################
> >
> > database        ldbm
> > suffix          "dc=labahlabah,dc=com"
> > #suffix         "o=My Organization Name,c=US"
> > rootdn          "cn=root,dc=labahlabah,dc=com"
> > #rootdn         "cn=Manager,o=My Organization Name,c=US"
> > # Cleartext passwords, especially for the rootdn, should
> > # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
> > # Use of strong authentication encouraged.
> >   rootpw                secret
> > # rootpw                {crypt}ijFYNcSNctBYg
> > # The database directory MUST exist prior to running slapd AND
> > # should only be accessible by the slapd/tools. Mode 700 recommended.
> > directory       /var/lib/ldap
> > # Indices to maintain
> > index   objectClass,uid,uidNumber,gidNumber,memberUid   eq
> > index   cn,mail,surname,givenname                       eq,subinitial
> > # Replicas to which we should propagate changes
> > #replica host=ldap-1.example.com:389 tls=yes
> > #       bindmethod=sasl saslmech=GSSAPI
> > #       authcId=host/ldap-master.example.com@EXAMPLE.COM
> >
> > [root@joe openldap]# man slappasswd
> > SLAPPASSWD(8C)
> >
> > NAME
> >        slappasswd - OpenLDAP password utility
> >
> > SYNOPSIS
> >        /usr/sbin/slappasswd [-v] [-u] [-s secret] [-h hash] [-c
> salt-format]
> >
> > DESCRIPTION
> >        Slappasswd  is used to generate an userPassword value suitable
for
> > use wi
> >        rootpw configuration directive.
> >
> > OPTIONS
> >        -v     enable verbose mode.
> >
> >        -u     Generate RFC2307 userPassword values (the default).
Future
> > versio
> >               alternative syntaxes by default.  This option is provided
> for
> > forw
> >
> >        -s secret
> >               The secret to hash.  If not provided, the user will be
> > prompted fo
> >
> >        -h scheme
> >               If  -h is specified, one of the following RFC2307 schemes
> may
> > be s
> >               {SSHA}, and {SHA}.  The default is {SSHA}.
> >
> >        -c crypt-salt-format
> >               Specify the format of the salt passed to crypt(3) when
> > generating
> >    UW PICO(tm) 4.2                File: slapd.conf
> > Modified
> >
> >
> >    UW PICO(tm) 4.2                File: slapd.conf
> > Modified
> >    UW PICO(tm) 4.2                                       File:
slapd.conf
> > Modified
> >
> > #######################################################################
> > # ldbm database definitions
> > #######################################################################
> >
> > database        ldbm
> > suffix          "dc=labahlabah,dc=com"
> > #suffix         "o=My Organization Name,c=US"
> > rootdn          "cn=root,dc=labahlabah,dc=com"
> > #rootdn         "cn=Manager,o=My Organization Name,c=US"
> > # Cleartext passwords, especially for the rootdn, should
> > # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
> > # Use of strong authentication encouraged.
> >   rootpw                {crypt}T2gtkIQY.0B7k
> > # rootpw                {crypt}ijFYNcSNctBYg
> > # The database directory MUST exist prior to running slapd AND
> > # should only be accessible by the slapd/tools. Mode 700 recommended.
> > directory       /var/lib/ldap
> > # Indices to maintain
> > index   objectClass,uid,uidNumber,gidNumber,memberUid   eq
> > index   cn,mail,surname,givenname                       eq,subinitial
> > # Replicas to which we should propagate changes
> > #replica host=ldap-1.example.com:389 tls=yes
> > #       bindmethod=sasl saslmech=GSSAPI
> > #       authcId=host/ldap-master.example.com@EXAMPLE.COM
> >
> >
> >
> >
> >
> >
> >
> >
> >
> >
> >
> >
> >
> >
> >
> >
> >
> > ----- Original Message -----
> > From: "Rafael Angarita" <rangarita@telcel.net.ve>
> > To: "Lim Pey Foong" <lim@tssb.com.my>
> > Sent: Tuesday, December 31, 2002 9:49 AM
> > Subject: Re: Root password??
> >
> >
> > >     Lim, remember you have to indicate the rootdn indicated in your
> > > slapd.conf file using -D in your ldapadd (at least it was true to
> > > openldap1.2.x, I think it's valid to 2.x too)
> > >
> > >
> > > ----- Original Message -----
> > > From: "Lim Pey Foong" <lim@tssb.com.my>
> > > To: <openldap-software@OpenLDAP.org>
> > > Sent: Monday, December 30, 2002 9:25 PM
> > > Subject: RE: Root password??
> > >
> > >
> > > > dear all,
> > > >
> > > > if my rootpw is 'sercret',  so what actually is my password????
> > > > i try to ldapadd, prompted for password, after i key in my root
> > password,
> > > i
> > > > got invavlid credential error. any idea?
> > > >
> > > > PS: sorry, i'm new in LDAP world. please help me...
> > >
> > > --
> > >     Rafael Angarita
> > > System Administrator
> >
> >
>
****************************************************************************
> *********************
> > The views and concerns  expressed in this e-mail message are  the
sender's
> > own and do not necessarily represent the views and opinions of TSSB SDN
> BHD.
> > This e-mail message is intended for the named recipient only. It may be
> > privileged and/or confidential. If you are not the intended named
> > recipient of this e-mail then you should not copy it or use it for any
> > purpose, nor disclose its contents to any other person.
> > You should contact TSSB SDN BHD as shown above.
> >
> >
>
****************************************************************************
> *********************
> >

*************************************************************************************************
The views and concerns  expressed in this e-mail message are  the sender's
own and do not necessarily represent the views and opinions of TSSB SDN BHD.
This e-mail message is intended for the named recipient only. It may be
privileged and/or confidential. If you are not the intended named
recipient of this e-mail then you should not copy it or use it for any
purpose, nor disclose its contents to any other person.
You should contact TSSB SDN BHD as shown above.

*************************************************************************************************