Re: Command Line Question - RegardingAdminPasswords

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Thanks - that's what I thought but I went to the -f option -
Now the problem is my directory manager password isn't changing
using the ldapmodify but my admin password using ldapmodify works great.

Using the command below ldapmodify comes back with complete but
the password still hasn't changed - double checking the command I'm using

ldapmodify -h <DS hostname> -D "cn=Directory Manager" -w <password> -f /tmp/joe

/tmp/joe
dn: cn=config
changetype: modify
replace: nsslapd-rootpw
nsslapd-rootpw: <newpassword>

Thanks Again for the Help - Much appreciated.

Joe





From: Richard Megginson <rmeggins@xxxxxxxxxx>
Reply-To: "General discussion list for the Fedora Directory server project." <fedora-directory-users@xxxxxxxxxx> To: "General discussion list for the Fedora Directory server project." <fedora-directory-users@xxxxxxxxxx> Subject: Re: Command Line Question - RegardingAdminPasswords
Date: Mon, 22 May 2006 08:36:27 -0600

Joe Sheehan wrote:
Thanks - Unfortunately I've ldapmodify just hangs on me.

I've used the following line
./ldapsearch -b o=netscaperoot -D "cn=directory manager" -w password
"objectclass=nsAdminConfig" -p 1389 -v

Just to make sure I could connect at all.

Any reason ldapmodify would just sit there on the "init"
ldapmodify is an interactive application. It is waiting for you to type in the command
dn: uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot
changetype: modify
replace: userPassword
userPassword: <newpassword>

followed by Ctrl-D

Thanks

Joe





From: "George Holbert" <gholbert@xxxxxxxxxxxx>
Reply-To: "General discussion list for the Fedora Directory server project." <fedora-directory-users@xxxxxxxxxx> To: "General discussion list for the Fedora Directory server project." <fedora-directory-users@xxxxxxxxxx> Subject: Re: Command Line Question - RegardingAdmin Passwords
Date: Sun, 21 May 2006 17:05:34 -0700

*For directory manager:

# ldapmodify -h <DS hostname> -D "cn=Directory Manager" -w <password>
dn: cn=config
changetype: modify
replace: nsslapd-rootpw
nsslapd-rootpw: <newpassword>


For console admin:

**# ldapmodify -h <DS hostname> -D "cn=Directory Manager" -w <password>
dn: uid=admin,ou=Administrators,ou=TopologyManagement,o=NetscapeRoot
changetype: modify
replace: userPassword
userPassword: <newpassword>*


Joe Sheehan wrote:
Is there anyway to change the admin and directory manager password
via a command line script or utility instead of going through the Console?

Thanks

Joe


--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users



--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users


--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users


<< smime.p7s >>




--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users


--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux