Comment 4 for bug 66925

Revision history for this message
In , Shawn Willden (shawn-willden) wrote : slapd: Can someone provide a workaround?

Package: slapd
Version: 2.2.26-5
Followup-For: Bug #343113

I was able to get to where I could start to use the
database by setting a rootdn and rootpw in slapd.conf,
but I'd like to correctly set the admin password in the
database. How do I do that?

Can someone post a detailed, step-by-step workaround to
this issue, until an actual fix is developed?

Thanks,

 Shawn.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Shell: /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15.1swsusp2
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages slapd depends on:
ii coreutils [fileutils] 5.94-1 The GNU core utilities
ii debconf 1.4.72 Debian configuration management sy
ii libc6 2.3.6-6 GNU C Library: Shared libraries
ii libdb4.2 4.2.52-24 Berkeley v4.2 Database Libraries [
ii libiodbc2 3.52.4-2 iODBC Driver Manager
ii libldap-2.2-7 2.2.26-5 OpenLDAP libraries
ii libltdl3 1.5.22-4 A system independent dlopen wrappe
ii libperl5.8 5.8.8-4 Shared Perl library
ii libsasl2 2.1.19.dfsg1-0.1 Authentication abstraction library
ii libslp1 1.2.1-5 OpenSLP libraries
ii libssl0.9.8 0.9.8a-8 SSL shared libraries
ii libwrap0 7.6.dbs-9 Wietse Venema's TCP wrappers libra
ii perl [libmime-base64-pe 5.8.8-4 Larry Wall's Practical Extraction
ii psmisc 22.2-1 Utilities that use the proc filesy

Versions of packages slapd recommends:
ii db4.2-util 4.2.52-24 Berkeley v4.2 Database Utilities
ii libsasl2-modules 2.1.19.dfsg1-0.1 Pluggable Authentication Modules f

-- debconf information excluded