[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: LDAP authentication with PAM



>>>>> "Brian" == Brian May <bam@debian.org> writes:

    Brian> Can I conclude that the root password has been changed by
    Brian> the upgrade process? If so, how do I change it back? 

Later: I fixed the problem:

1. edit /etc/openldap/slapd.conf and make uid=bam have access to
everything instead of uid=root.

2. wonder why above change did nothing.

3. go back to step 1.

4. edit  /etc/ldap/slapd.conf

5. wonder why change worked first go. <grin>.

6. change root's password, and everything is OK again.

So it seems that LDAP, at least the version advertised here will
replace your root password when being installed. Arrgghh!


Next challenge:


How do I start the server with TLS? I tried:

# slapd -h  ldaps:///

but the client gives this error:

>ldapsearch -x -Duid=root,ou=People,dc=chocbit,dc=org,dc=au -W uid=root
Enter LDAP Password: 
ldap_bind: Can't contact LDAP server
	additional info: error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure


(oh, this time when I downgraded openldap the root password remained
OK, so don't know what happened before...)
-- 
Brian May <bam@debian.org>



Reply to: