Sponsored Content
Full Discussion: Problem LDAP 389-ds
Special Forums Cybersecurity Problem LDAP 389-ds Post 302433895 by kduffin on Wednesday 30th of June 2010 11:23:31 PM
Old 07-01-2010
It's wanting you to use SSL, hopefully you have the port enabled. Add -p 636 to your string:

Code:
 [root@xxxx]# ldappasswd -x -p 636 -D "cn=directory manager" -W  "uid=xxxxx,ou=xxxx,dc=xxx,dc=xx" -S

Cheers,

Keith
 

9 More Discussions You Might Find Interesting

1. Programming

problem with ldap search using c

hi all i m writin a c program to search ldap db for values. i used the following code after search result return a value >0 if (result==1) { entry=ldap_first_entry(ld,msg); for(....;....;...) { // code to store the data values } } i m gettin an error at... (1 Reply)
Discussion started by: mridula
1 Replies

2. Red Hat

problem in open ldap in centos

Hi I am trying to use open ldap in centos. I have installed all the packaged. When I try to use slappasswd to encrypt the password, it does nothing. I searched for the file and I found out that it is in /usr/sbin and that the file is link to slapd. However slapd doesn't encrypt anything. ... (0 Replies)
Discussion started by: programAngel
0 Replies

3. Solaris

LDAP Problem during Kerberos setting for Win server 03 Active Directory

Hi, FYI, I'm new in Solaris I'm trying to use Kerberos on authenticating LDAP Client with the Active Directory on Windows Server 2003 on both Solaris 10 5/08 and Solaris 10 9/10 by referring to the pdf file kerberos_s10.pdf available at sun official site. ... (0 Replies)
Discussion started by: chongzh
0 Replies

4. UNIX for Dummies Questions & Answers

ldap search problem

I am posting in this section because in this regard I am a Dummy. I know very little about ldap. We have a couple of ldap registries running on an AIX box. I can connect into those registries using an openldap browser. But I am trying to run some queries against the registry on the server itself,... (1 Reply)
Discussion started by: fwellers
1 Replies

5. Red Hat

Can not connect to 389-ds via 389-console

Hi guys, I have installed 389-ds on a fedora 15 test machine. both dirsrv and dirsrv-admin is running. Also both ns-slapd and httpd.worker is running. here is netstat -antp result: tcp 0 0 0.0.0.0:9830 0.0.0.0:* LISTEN 868/httpd.worker tcp 0 0 :::389 :::* ... (4 Replies)
Discussion started by: majid.merkava
4 Replies

6. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

7. Linux

Ssh authentication using 389 Directory server

I am trying LDAP authentication for users logged in CentOS by PAM. Also I have disabled(off) nsslapd-anonymous-access flag to restrict anonymous access by providing the binddn and bindpw. I have changed binddn and bindpw in /etc/ldap.conf for PAM to bind with LDAP to authenticate user. ie) When... (1 Reply)
Discussion started by: shri_22ram
1 Replies

8. Solaris

Solaris LDAP group problem

I have a test environment which is running RedHat 6.5 Identity management. On the lab network are two Solaris 10 (U11) machines. I can successfully log into the S10 machines using the ldap username/passwords. However, I have a problem with groups and although I found through an internet search one... (3 Replies)
Discussion started by: cjhilinski
3 Replies

9. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
LDAPPASSWD(1)						      General Commands Manual						     LDAPPASSWD(1)

NAME
ldappasswd - change the password of an LDAP entry SYNOPSIS
ldappasswd [-A] [-a oldPasswd] [-t oldpasswdfile] [-D binddn] [-d debuglevel] [-H ldapuri] [-h ldaphost] [-n] [-p ldapport] [-S] [-s new- Passwd] [-T newpasswdfile] [-v] [-W] [-w passwd] [-y passwdfile] [-O security-properties] [-I] [-Q] [-U authcid] [-R realm] [-x] [-X authzid] [-Y mech] [-Z[Z]] [user] DESCRIPTION
ldappasswd is a tool to set the password of an LDAP user. ldappasswd uses the LDAPv3 Password Modify (RFC 3062) extended operation. ldappasswd sets the password of associated with the user [or an optionally specified user]. If the new password is not specified on the command line and the user doesn't enable prompting, the server will be asked to generate a password for the user. ldappasswd is neither designed nor intended to be a replacement for passwd(1) and should not be installed as such. OPTIONS
-A Prompt for old password. This is used instead of specifying the password on the command line. -a oldPasswd Set the old password to oldPasswd. -t oldPasswdFile Set the old password to the contents of oldPasswdFile. -x Use simple authentication instead of SASL. -D binddn Use the Distinguished Name binddn to bind to the LDAP directory. For SASL binds, the server is expected to ignore this value. -d debuglevel Set the LDAP debugging level to debuglevel. ldappasswd must be compiled with LDAP_DEBUG defined for this option to have any effect. -H ldapuri Specify URI(s) referring to the ldap server(s); only the protocol/host/port fields are allowed; a list of URI, separated by white- space or commas is expected. -h ldaphost Specify an alternate host on which the ldap server is running. Deprecated in favor of -H. -p ldapport Specify an alternate TCP port where the ldap server is listening. Deprecated in favor of -H. -n Do not set password. (Can be useful when used in conjunction with -v or -d) -S Prompt for new password. This is used instead of specifying the password on the command line. -s newPasswd Set the new password to newPasswd. -T newPasswdFile Set the new password to the contents of newPasswdFile. -v Increase the verbosity of output. Can be specified multiple times. -W Prompt for bind password. This is used instead of specifying the password on the command line. -w passwd Use passwd as the password to bind with. -y passwdfile Use complete contents of passwdfile as the password for simple authentication. -O security-properties Specify SASL security properties. -I Enable SASL Interactive mode. Always prompt. Default is to prompt only as needed. -Q Enable SASL Quiet mode. Never prompt. -U authcid Specify the authentication ID for SASL bind. The form of the ID depends on the actual SASL mechanism used. -R realm Specify the realm of authentication ID for SASL bind. The form of the realm depends on the actual SASL mechanism used. -X authzid Specify the requested authorization ID for SASL bind. authzid must be one of the following formats: dn:<distinguished name> or u:<username>. -Y mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. -Z[Z] Issue StartTLS (Transport Layer Security) extended operation. If you use -ZZ, the command will require the operation to be success- ful SEE ALSO
ldap_sasl_bind(3), ldap_extended_operation(3), ldap_start_tls_s(3) AUTHOR
The OpenLDAP Project <http://www.openldap.org/> ACKNOWLEDGEMENTS
OpenLDAP Software is developed and maintained by The OpenLDAP Project <http://www.openldap.org/>. OpenLDAP Software is derived from Uni- versity of Michigan LDAP 3.3 Release. OpenLDAP 2.4.28 2011/11/24 LDAPPASSWD(1)
All times are GMT -4. The time now is 08:16 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy