[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldapsearch and ldappasswd, one can't find user account.



Grant Schoep wrote:
So I am trying to setup a command line script to simply changing users
passwords. I know there are Perl modules and the like, but right now I
just want to try to use ldapsearch and ldappasswd.

 From my workstation(just a client of the LDAP server). ldapsearch is
working fine. When I run

ldapsearch -x -H ldaps://blah.blah:#### -W -D
uid=mradmin,ou=service-accounts,ou=taco,dc=bell,dc=com -b
ou=taco,dc=bell,dc=com "(&(cn=*)(uid=testuser))"

This returns info. Looking at those results, it returned what I think I
was looking for
...
dc: uid=testuser,ou=people,ou=taco,dc=bell,dc=com
...


So I then ran.

ldappasswd -x -H ldaps://blah.blah:#### -D
"uid=mradmin,ou=service-accounts,ou=taco,dc=bell,dc=com" -W
"uid=testuser,ou=people,ou=taco,dc=bell,dc=com"

And I get the following error

Result: No such object (32)
Additional info: Error in search for entry
"oid=1.3.6.1.4.1.4203.1.11.1,cn=features,cn=config".



I very new to dealing with LDAP, so I could be missing something simple
from the command line.
Thanks for any pointers.

Doesn't sound like you're using OpenLDAP tools. The OpenLDAP ldappasswd command doesn't do any such thing.

--
  -- Howard Chu
  CTO, Symas Corp.           http://www.symas.com
  Director, Highland Sun     http://highlandsun.com/hyc/
  Chief Architect, OpenLDAP  http://www.openldap.org/project/