[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Antw: Is there a simple document that explains the various admin passwords?





--On Tuesday, September 10, 2019 5:19 PM +0000 Paul Pathiakis <pathiaki2@yahoo.com> wrote:
authz-regexp "gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth"
"cn=root,dc=hq,dc=example,dc=com"
rootdn          "cn=root,dc=hq,dc=example,dc=com"
rootpw  {SSHA}7gMfpdvYlzgd4EmH3VbBCUsMHugjozU+

So you have two methods of accessing the rootdn for this database. Either using SASL/EXTERNAL as root, or via -D/-W combination, with whatever password you hashed to create the above SSHA hash. Only you would know what that password is.

loglevel -1

-1 is a debug level, not a log level. See the slapd.conf(5) man page for valid log levels.

I copied /usr/share/doc/openldap/DB_CONFIG.EXAMPLE /var/lib/ldap/DB_CONFIG

DB_CONFIG only applies to back-bdb and back-hdb databases. You are using back-mdb, so it does nothing.

ldapadd -f /etc/openldap/20160826-163635.ldif -v -D "cn=config" -H
ldap://newldap.hq.example.com -W -c

cn=config doesn't have access to the binary database, so this is expected. Use the correct rootdn (cn=root,dc=hq,dc=example,dc=com).

--Quanah

--

Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>