[Fedora-directory-users] RE: userPassword

Dharmin Mandalia Dharmin.Mandalia at TangaNet.Net
Mon Nov 24 22:53:58 UTC 2008


Hello  Rich  Megginson

Thanks...  without "" am able to login.

Regards
Dharmin


  Re: [Fedora-directory-users] userPassword

Rich Megginson
Mon, 24 Nov 2008 07:26:56 -0800


Dharmin Mandalia wrote:
>> Hi
>>
>> I used below script to assign password(123.com) to user test1 account 
>> which has no password assigned  and it does assign the password, when 
>> try to login as user test1 with password 123.com, am unable to login. 
>> Assigned passwords to few test accounts using below script and same 
>> issue unable to login. 
>> # ./script   test1   123.com
>> ######### START ######################################
>> #!/bin/ksh  -x
>> uid=$1    ;     password=$2
>> PASSWD=`slappasswd  -v  -h {SSHA}   -s  "$password"`
>>
>> ldapmodify  -x  -D  "cn=Directory Manager"  -w  `cat /tmp/p`   <<  
>> ALLDONE
>> dn: uid=$uid,ou=People, dc=trust, dc=co, dc=uk
>> changetype: modify
>> add: userpassword
>> userpassword: "$PASSWD"
>> ALLDONE
>> ######### END ####################
>>
>> When I export the database do see the the userPassword entry as :-
>> userPassword: {SSHA}Q7B+QFu2iRXxH8Ys8bfW/i3O0HrjSKfwbZHn4A==
>>     
> Have you tried it without the quotes in the here document?  I think the 
> quotes may be interpreted literally in here documents. e.g.
> userpassword: $PASSWD
>   
>> In the script I also tried PASSWD=123.com , still the same , unable to 
>> login.
>>
>> Any helpers to why above script assigns the password but unable to 
>> login and what should I do so am able to login.
>>
>> Thanks
>>
>> Regards
>> Dharmin
>>
>>
>>     




More information about the Fedora-directory-users mailing list