Fedora Servers :: OpenLDAP - Cannot Add Value To 'mail' Attribute
Nov 30, 2009
After installing F11, I installed OpenLdap with the command "yum -y install openldap*" And added the password obtained through the command "slappasswd -s password -h {MD5}" into /etc/openldap/slapd.conf. Also, I specified the domain information within the file on "suffix" and "rootdn". I also modified the domain name in both /etc/openldap/ldap.conf and /etc/ldap.conf. I copied the Copied the /usr/share/doc/openldap-servers-2.4.15/DB_CONFIG.example to /var/lib/ldap/DB_CONFIG. Then started the server with the command /etc/rc.d/init.d/ldap start I then was able to create and delete OU's and CN's with the help of ldapadd and ldapdelete. I also created PERSON records using the base.ldif file with the content ;
dn: cn=user1, ou=domain, dc=example, dc=com
objectClass: person
cn: user1
sn: user1
Everything is OK until I try to add a person with an email address in the "mail" attribute. The error message is ;
***************************
adding new entry "cn=user1, ou=domain, dc=example, dc=com
ldap_add: Object class violation (65)
additional info: attribute 'mail' not allowed
***************************
This error message is appearing also with "uid" attribute. I have searched some forums and found some suggestions to include the line
"include /etc/openldap/schema/inetorgperson.scheme" in the file /etcopenldap/slapd.conf, which is already in.
View 1 Replies
ADVERTISEMENT
Aug 30, 2009
Recently installed Fedora 11 from CD on eeepc900HA. Update manager suggested 402 updates available. trying to update I get the following traceback error report:
Traceback (most recent call last):
On trying this process a second time after having selected specific packages I noticed that a prepare machine for upgrade package (not selected by me) seemed to be where the process stalled.
Trying a third time with attempt to upgrade some (random) python packages I get the same result via a system/admin/upgrade or download software .
View 3 Replies
View Related
Sep 5, 2011
how can i access 'description' attribute stored in LDAP server from LDAP client(pam_ldap,nss_ldap).
View 2 Replies
View Related
Jun 8, 2009
I am planning to deploy an OpenLDAP server in my LAN for basic authentication, but I have no idea how to do it. I would like to know how to configure an OpenLDAP Server, and I would also like to know about knowledge resources, if any.
View 3 Replies
View Related
Aug 27, 2011
A time ago I've been trying to implement a PDC linux server with Samba and Openldap for centralized authentication for windows and linux clients, but I can NOT get it. So I read somewhere that there is another option called Directory Server and maybe that is possible to do. According to your experience do you recommend any 'how to' or 'tutorial' that will permit implement a PDC server for authenticating and sharing files and printers for windows and linux clients?
View 2 Replies
View Related
May 21, 2010
I've setup an openldap server, and am trying to add .ldif files to the database.
I am constantly getting the following error, no matter what I do:
View 18 Replies
View Related
Jan 26, 2011
Assume, I have the below LDAP entry
Code:
Which command should I use programmatically (in ldap.h) to change only ONE of the attributes above? say i only want to change the userPassword from value secret -> notasecret
Do we use?
Code:
And how?
View 1 Replies
View Related
Jun 8, 2010
Code:
$ su -c 'yum install wine'
this forum won't let me put all the text in Transaction Check Error: package openldap-2.4.21-6.fc13.x86_64 (which is newer than openldap-2.4.21-4.fc13.i686) is already installed package nss-softokn-freebl-3.12.4-19.fc13.x86_64 (which is newer than nss-softokn-freebl-3.12.4-17.fc13.i686) is already installed
View 4 Replies
View Related
Aug 1, 2010
I am setting up a LDAP server in Fedora 13 system. I did the installation of the packages of openldap-server, openldap-client and openldap-server-sql (beause I may use sql as backend, install first). However, when I did the setup check by command: dapadd -f stooges.ldif -xv -D "cn=StoogeAmin,o=stooges" -h 127.0.0.1 -w secret1
and always says: ldap_bind: Invalid credentials (49) I am using slapd.conf for test as below. I did check the password are same.
[Code]...
View 7 Replies
View Related
May 24, 2010
I want to create a new LDAP database.
Part of the new configuration is
Code:
dn: olcDatabase={1}hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {1}hdb
[Code].....
View 2 Replies
View Related
Jun 8, 2010
I have this group "cn=admins,ou=groups,dc=home,dc=com" And I've configured slapd in the new way so I'm not using slapd.conf (I think). First I thought about just modifying the files at /etc/ldap/cn=config/....... but that didn't work. How do I make that group into an admin-group with all the rights ?
View 3 Replies
View Related
Nov 15, 2010
There are several parts of problems in my question.
1. Install openLDAP and authenticate clients
2. Simple way to authenticate Ubuntu clients (just like Windows simple domain model, but Linux)
Part 1 What I have done: I have been working on openLDAP for the past 4 weeks. There is a lot of information on LDAP and I have read a lot of it There are several guides out there for openLDAP installation on Ubuntu, and I have tried many of them, and reinstalled the server between tests.
[Code]...
Part 2 Simple way to authenticate Ubuntu clients (just like Windows simple domain model, but Linux)
I have tried to find something similar to Windows client login, but haven't found anything that works. I just need to be pointed to somewhere to read about the authentication model in Linux. I can work out my from there. It must be something very simple I am missing, because when I read som echapters in The Ubunutu Bible, I can't find anything on it.
View 9 Replies
View Related
Apr 5, 2011
I'm using openldap(slapd) to store user account..But how can i ensure that each UserID can be only login on one machine at any one time?
I'm using ubuntu for both client and server..
View 1 Replies
View Related
May 18, 2010
I'm trying to set up an OpenLDAP server on a clean install of 10.04 server (AMD64). Following the server guide [URL] I get down to the "Setting up ACL" step:
$ ldapsearch -xLLL -b cn=config -D cn=admin,cn=config -W oldDatabase=hdb oldAccess
This command fails with "ldap_bind: Invalid credentials (49)"
When I replace the dn with what it seems like it should be:
$ ldapsearch -xLLL -b cn=config -D cn=admin,dc=example,dc=com -W oldDatabase=hdb oldAccess
I get "No such object (32)"
I have a feeling this is because 10.04 no longer asks you for the admin username and password during the initial debconf (nor does dpkg-reconfigure).
I can continue through the guide using this form of the commands (which were used earlier in the Guide):
$ sudo ldapsearch -Y EXTERNAL -H ldapi:/// -b cn=config olcDatabase=hdb olcAccess
But I'm a little concerned that I'm not able to properly use the admin user to make LDAP changes to the configuration. It also seems like the Server Guide ought to use the 'sudo ... -Y EXTERNAL' form of the commands throughout if cn=admin,cn=config isn't going to work.
View 5 Replies
View Related
May 24, 2010
I have slapd-server running but it seems to refuse connections in a very odd way. Wireshark shows that everytime JavaEE-client tries to connect, only 2 packages are sent. As I understand, in tcp/ip protocol, the first is just "hello, who's there". The last is just a message consisting of ACK and RST. I think RST means "we're done". At this point I don't think any credentials are checked so I don't know what could be wrong
View 1 Replies
View Related
Jun 30, 2010
I'm trying to follow the OpenLDAP docs that are part of the Ubuntu 10.04 Server Guide, listed here:
I get about halfway through, to this command:
sudo ldapadd -x -D cn=admin,dc=example,dc=com -W -f frontend.example.com.ldif
When it asks me to "Enter LDAP Password:" and nothing I have tried works. I thought it might have been "olcRootPW: secret" set in the backend file in the step before, but that isn't working.
View 3 Replies
View Related
Apr 12, 2011
I recently followed a tutorial on how to get OpenLDAP running with Samba on Lucid. It worked pretty well.Here's my very frustrating problem with it. For the first 5 - 10 minutes after rebooting, password handling (possibly PAM?) is hosed, including for users in LDAP authenticating via Samba.In fact, I think the only reason I can SSH into the machine during that window is because I happen to have certificate authentication enabled and my client uses that.When I try to do a sudo command after logging in, though, and have to enter the password, it hangs. I've searched logs and haven't come up with much.I *think* it's related to this bug, but I'm not sure.And here's what's killing me ... it's not easy for me to figure out how to ensure that slapd starts before smbd and rsyslog (I read somewhere else that it needs to start before that for some reason) b/c most of the jobs are upstart jobs, but slapd is not.By default it runs at S19 in rc2.d, and I've tried manually lowering that as far as S05 or S07, but I'm still having trouble.
View 1 Replies
View Related
Apr 17, 2011
I work for a college with many departments. I'd like to just deploy one LDAP/krb5 server (plus slave replicas) to authenticate all users in all departmentsIs it possible to do this?The proposed DNs for the departments matches what is done for NIS now.If anyone has any pointers or URLs that describe how to properly do this.
View 1 Replies
View Related
Apr 28, 2011
I have set up an OpenLDAP server to use as an common address book for my users.
I have all the addresses in a spreadsheet.
Is there a easy way to get this data into LDAP?
View 2 Replies
View Related
Jul 16, 2010
Small office... 20-30 computers all windows based. xp/vista/windows 7. 3 Servers running ubuntu 10.04... 1 domain controller, and two file servers with samba. We want to be able to login once in the morning, and then not have to worry about users/passwords at all throughout the day. So I was thinking that I could setup a PDC and then make the two filservers both BDC's and use ldap to authenticate everything. Would this even work out? and is there a better way to do it?
View 9 Replies
View Related
May 6, 2010
My courier server cannot recieve mail.
My freebsd installation has worked for quite some time w/o problems.
I'm using ubuntu as a replacement and have tried using the same settings from my previous server.
I keep getting the following error.
courieresmtpd:
View 1 Replies
View Related
Aug 3, 2011
Our primary mail server is Exchange 2003 Standard on Windows Server 2003 Standard - don't shout at me; I inherited it already set up this way.I have a couple of hardware identical redundant servers (HP ML350 boxes), all with very fast 2 or 4 disk arrays, multiple core CPUs and plenty of memory, and I am looking at two potential new additions to the infrastructure.
A secondary mail server is high on my list of priories. I've been well and truly bitten by Exchange in the past and given that this particular box has been running four years straight and that it's mail store is dangerously large, having a secondary mail server in place suddenly makes a lot of sense.
A new Exchange 2010 box is currently being set up, but the secondary mail server will remain in place even when the new Exchange server is brought online, so this won't be a wasted exercise.... I also want a gateway box in place to filter and relay mail to the primary server, or to the secondary server if the primary is unavailable. Currently our outer perimeter is:
ISP supplied CISCO router
Draytek VigorPro 5510 UTM
Untangle running in bridged mode (primarily used for SPAM filtering, URL blacklisting, and very little else) Exchange 2003 sits behind the Untangle box. This is how I want to end up:
CISCO >> Draytek >> Ubuntu gateway >> Exchange/secondary mail server
I know I could replace/remove the Draytek but I want it to remain for several reasons, including lots of VPN dial-in users already configured and that it offers us an additional layer of email antivirus scanning before things hit the Exchange box. No point switching all of our remote workers over to new tunnels unnecessarily...
I have done some research and have started testing a pilot secondary mail server using Ubuntu/postfix DNS is properly set up and MX records and reverse PTR records are all present and correct, and things are looking encouraging so far. Before I go out over deep waters and start to flounder, has anyone who has done something like this got any obvious howlers I should be looking to avoid ?
View 2 Replies
View Related
Aug 6, 2010
Two exchange servers internally. One is setup for example.com (192.168.1.10) and the other is setup for example2.com (192.168.1.20) Both are behind a single public IP.
I want to use postfix to sit in front of the two exchange servers. Postfix will accept mail for both domains and relay to the appropriate server. I have postfix installed with only defaults at this point.
View 2 Replies
View Related
Jun 30, 2011
I set up my mail server using the guide here: [URL] I am able to receive mail, I can send mail locally, but I can't send to external addresses. This is in my mail.log: Quote: Jun 30 14:40:43 Server postfix/smtp[10725]: 2FD9322015BF: to=<myemail@gmail.com>, relay=none, delay=1634, delays=1484/0.02/150/0, dsn=4.4.1, status=deferred (connect to alt4.gmail-smtp-in.l.google.com[74.125.65.27]:25: Connection timed out)
This is my main.cf:
[Code]...
View 6 Replies
View Related
Jun 10, 2011
I have two touch screen monitors tha tI'm configuring for a dual-head display.That is working.For the touch screens it's a bit more complicated, each touch screen requires that I apply a specific config file for each individual TS (touch screen). Each config file is unique to it display. for that I'm using xinput to apply those configuration.My problem here is that the TSs are the same model and show up under udev and xinput under the same the same name minus the different hardware IDs whish is the only way that I can currently distiguish them.So far I've experimented with tweaking the udev rules for a particular TS with no luck (more than likely because I might be doing it wrong).I ned to be able to tell the two appart when I apply the configurations in xinput so I can write a script that will do this automatically for me.
View 1 Replies
View Related
Apr 7, 2009
I want to setup a mail server on my LAN. I want to send e-mails from 1 system to another systems.
View 8 Replies
View Related
May 7, 2009
home web server (running on port 21333). i'm running fedora 10 w/ LAMP and I can't get my php contact form on my website to send out mail. it looks like it sends but it doesn't (and I know the form works because it's the same one from my hosted web server). I've tried everything I can think of, disabled selinux, added apache to trusted mail users, changed the port to 2025 in case comcast blocks 25 (at least i think i did), added the port to the iptables and i have no idea where to go from here.
View 4 Replies
View Related
Jun 24, 2009
I have Linux mail server, It always encounter this problem, when i shut down or restart the server. You cannot receive mail but you can send..i use the following services:
iptables -F
service iptables restart
service sendmail restart
[code]...
View 5 Replies
View Related
Oct 25, 2009
I have a small home network running mail agents Evolution and Thunderbird, and connected to the internet via Comcast. Originally I used my campus office computer as a mail server, but encountered problmes because Comcast started blocking port 25, allegedly because of span problems. I need to change the setup on my campus office computer so it uses port 587 when functioning as an outgoing mail server.
Can anyone recommend a tutorial which tells me everything to do in order to accomplish that?
At present I'm, using Comcast's outgoing mail server, but I started having problems with sporadic blokage of outgoing mail with attachments, which Comast can't explain.
View 7 Replies
View Related
Jul 12, 2011
my user are not able to send mail, in my mail server this error is showing ,
[root@aloha ~]# service MailScanner restart
Shutting down MailScanner daemons:
MailScanner: [ OK ]
incoming sendmail: [ OK ]
[Code]....
Im using fedora 7 , i dono which all services has started .
View 1 Replies
View Related