I had the problem that I used an password containing the character “<“. This works fine for the 389 directory server, but you cannot login with that password through the Kolab Webadmin interface, because PHP does not handle that character “<” in POST data: if the password is “test<1234”, it only assumes “test”. Therefore the login will fail.

Update: Aleksander has now fixed this: https://git.kolab.org/T1232. Thank you!

See http://stackoverflow.com/questions/5077969/php-some-post-values-missing-but-are-present-in-php-input for some details on that topic.

Now to the topic, how to reset the password for the Directory Manager. I am using Kolab on CentOS7.

I followed the instructions at https://www.centos.org/docs/5/html/CDS/install/8.0/Installation_Guide-Common_Usage-Resetting_Passwords.html, but modified them to my Kolab installation:

systemctl stop dirsrv.target
/usr/bin/pwdhash mynewsecretpassword
# this will output something in the form: {SSHA}U8qVlk9cHxn/k10VwWAvZfV9khAZB8QoijAYfA==
# now edit the dse.ldif file in the directory of your Kolab instance of dirsrv, for me it is called slapd-051-centos7k34:
vi /etc/dirsrv/slapd-/dse.ldif
   # search for the line containing nsslapd-rootpw, and replace the {SSHA} value with your new value from pwdhash above
systemctl start dirsrv.target
# test if it works
pwd=mynewsecretpassword
ldapsearch -D "cn=Directory Manager" -w $pwd -b cn=kolab,cn=config
vi /etc/kolab/kolab.conf
  # replace the password in cleartext in section [ldap], line bind_pw
systemctl restart kolabd
Kolab on CentOS7: changing the password for Directory Manager
Tagged on:         

One thought on “Kolab on CentOS7: changing the password for Directory Manager

  • April 28, 2016 at 2:28 pm
    Permalink

    This actually is webadmin issue. I created a tickethttps://git.kolab.org/T1232

Comments are closed.