Hi all,
I've managed to get an LDAP server
2.0.11 running and populated on Windows NT using config files supplied
from other web sources. I am, however, having problems changing the userPassword
on one of the entries. The command I am using is:
ldappasswd -a larrysecret -s larrysec2 -D "cn=Larry
Anderson,ou=MemberGroupA,o=stooges" -w larrysecret -x
Unfortunately, I'm getting the following
error:
Result: DSA is unwilling to perform
(53)
Additional info: use bind to verify old password I've checked the database and the credentials are
correct (I would get invalid credentials, if not) but cannot see what the
problem is.
I'm not sure it's relevant but I'll include my
slapd.conf and ldif file so hopefully someone will be able to help. Thanks in
anticipation.
Gareth
slapd.conf:
include c:/OpenLDAP/openldap-2.0.11/servers/slapd/schema/core.schema
include c:/OpenLDAP/openldap-2.0.11/servers/slapd/schema/cosine.schema include c:/OpenLDAP/openldap-2.0.11/servers/slapd/schema/inetorgperson.schema pidfile c:/OpenLDAP/openldap-2.0.11/databases/slapd.pid
argsfile c:/OpenLDAP/openldap-2.0.11/databases/slapd.args sasl-secprops none
defaultaccess write TLSCertificateFile
c:/Certificates/CareServices/ldap.pem
TLSCertificateKeyFile c:/Certificates/CareServices/ldap.key TLSCACertificateFile c:/Certificates/CareServices/ldap.pem database ldbm
suffix "o=stooges"
suffix "dc=ldap,dc=stooges,dc=org" rootdn "cn=StoogeAdmin,o=stooges" rootpw secret1 directory c:/OpenLDAP/openldap-2.0.11/databases/stooges defaultaccess read schemacheck on lastmod on index cn,sn,st pres,eq,sub ldif file:
dn: dc=ldap,dc=stooges,dc=org
objectClass: top objectclass: dcObject objectclass: organization dc: stooges o: stooges description: The Three Stooges Domain dn: o=stooges
objectClass: top objectClass: organization o: stooges description: The Three Stooges dn: cn=StoogeAdmin,o=stooges
objectClass: organizationalRole cn: StoogeAdmin description: LDAP Directory Administrator dn: ou=MemberGroupA,o=stooges
ou: MemberGroupA objectClass: top objectClass: organizationalUnit description: Members of MemberGroupA dn: ou=MemberGroupB,o=stooges
ou: MemberGroupB objectClass: top objectClass: organizationalUnit description: Members of MemberGroupB dn: cn=Larry Anderson,ou=MemberGroupA,o=stooges
cn: Larry Anderson objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson mail: LAnderson@isp.com givenname: Larry sn: Anderson ou: MemberGroupA homePostalAddress: 15 Cherry Ln.$Plano TX 78888 postalAddress: 15 Fitzhugh Ave. l: Dallas st: TX postalcode: 76888 telephoneNumber: (800)555-1212 homePhone: 800-555-1313 facsimileTelephoneNumber: 800-555-1414 userPassword: larrysecret dn: cn=Moe Anderson,ou=MemberGroupA,o=stooges
cn: Moe Anderson objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson mail: MAnderson@isp.com givenname: Moe sn: Anderson ou: MemberGroupA initials: Bob homePostalAddress: 16 Cherry Ln.$Plano TX 78888 postalAddress: 15 Fitzhugh Ave. l: Dallas st: TX postalcode: 76888 pager: 800-555-1319 homePhone: 800-555-1313 telephoneNumber: (800)555-1213 mobile: 800-555-1318 facsimileTelephoneNumber: 800-555-3318 manager: cn=Larry Anderson,ou=MemberGroupA,o=stooges userPassword: moesecret dn: cn=Curley Anderson,ou=MemberGroupB,o=stooges
cn: Curley Anderson objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson mail: CAnderson@isp.com givenname: Curley sn: Anderson ou: MemberGroupB initials: Joe homePostalAddress: 14 Cherry Ln.$Plano TX 78888 postalAddress: 15 Fitzhugh Ave. l: Dallas st: TX postalcode: 76888 pager: 800-555-1319 homePhone: 800-555-1313 telephoneNumber: (800)555-1214 mobile: 800-555-1318 facsimileTelephoneNumber: 800-555-3318 userPassword: curleysecret |