Fedora :: Remove Openldap From Centos Home-server?

Aug 17, 2010

I would like to remove openldap from my Centos home-server..

Centos offers me:

Quote:

Removing:
openldap i386 2.3.43-12.el5_5.2 installed 592 k
openldap x86_64 2.3.43-12.el5_5.2 installed 598 k

[Code]...

..obviously I'll not remove openldap by this operation.. but my question is: there is another way to remove a single package with yum without "consequences"?

View 4 Replies


ADVERTISEMENT

CentOS 5 Server :: How To Install OpenLDAP

Nov 23, 2009

I want to build a domain like abc.com in my LAN environment. Kindly tell me step by step procedure of installing OpenLDAP on CentOS 5.3.

View 2 Replies View Related

CentOS 5 Server :: Openldap Security SSL ?

Feb 2, 2011

I configured OpenLdap and now I want to configure it using TLS-SSL

But I cannot get it working with the Linux clients. Environment: Centos 5.5

Openldap Server configuration:

View 12 Replies View Related

CentOS 5 Server :: Openldap Acl Not Working As Expected?

Jun 22, 2009

CentOS 5.2. Openldap server-2.3.27-8.el5_2.4 I'm trying to get the server to do two things. One is allow authentication--that is, if a client is configured to use openldap for authentication, it should be able to access this server.

In other words, on machine_2, a client, doing getent passwd (as a quick test) will show the users in the openldap database. The more or less out of the box configuration works for this. However, as soon as I start trying to add ACLs, it stops working. For example, I want to restrict access to an address book which is also in the database. So I have

access to base.dn(changing base to subtree makes no difference) "ou=addressbook,dc=example, dc=com"
by users read by anonymous auth Now, even though this is just the address book, after that, an ldap client can no longer get the names of users in ou=People, and using the ldap server for authentication doesn't work.

I don't understand what I'm missing. ACLs are supposed to work first match wins. *IF* I add under that, access to * by * read, it will work, but the address book can then be accessed without a bind dn.

I am not sure what I'm overlooking. If I put in any sort of access control, the only way that clients can continue to use the server for authentication is adding that access to * (or to dc=example,dc=com"), by * read. I tried using access to ou=Group and ou=Peoplle by * read, thinking that would allow the clients to authenticate, but that doesn't work either, The idea is to allow any machine configured as a client to use it for authentication, but also to restrict viewing the address book only to those with a proper bind dn name.

View 4 Replies View Related

CentOS 5 :: Openldap Client Won't Bind To Server

Jul 2, 2011

I can't get the client server to authenticate to the openldap server. I can authenticate on the server itself though. I can su to, login and shh into the openldap server and become a ldap user. I just can't become an ldap user on the client.I didn't setup TLS/SSL. I can do that after I have it working. I'm using hashed passwords though. I don't have replication setup. I'm am tying to setup the most basic openldap environment then build from there. I have read the openldap section in the admin guide.

My setup at home.

Openldap server � light.deathnote.net -- 10.0.1.21
client server � vm-centos01.deathnote.net � 10.0.1.7 -- VM on virtualbox
Virtualbox host � L (OS MAC) � 10.0.1.2
router (apple airport extreme) / default gatway � 10.0.1.1

All computer can reach the internet and ping each other. When I installed centos I disabled SELinux.I used these guids to setup my openldap.

[URL]

Below I have included some output from the files I'm using with openldap.

[root@vm-centos01 ~]# tail /var/log/messages
Jul 2 09:25:33 vm-centos01 xfs: nss_ldap: reconnecting to LDAP server (sleeping 16 seconds)...
Jul 2 09:25:49 vm-centos01 xfs: nss_ldap: failed to bind to LDAP server ldap://light.deathnote.net: Can't contact LDAP server
Jul 2 09:25:49 vm-centos01 xfs: nss_ldap: failed to bind to LDAP server ldap://10.0.1.21/: Can't contact LDAP server

[code]....

View 5 Replies View Related

CentOS 5 Server :: Authenticate Windows Users From Openldap?

Apr 30, 2011

Friends is there some way to authenticate Microsoft windows users from openldap running on CentOS. I will be very thankful if you provide me step by step procedure.

View 1 Replies View Related

Fedora Servers :: How To Configure OpenLDAP Server

Jun 8, 2009

I am planning to deploy an OpenLDAP server in my LAN for basic authentication, but I have no idea how to do it. I would like to know how to configure an OpenLDAP Server, and I would also like to know about knowledge resources, if any.

View 3 Replies View Related

Fedora :: Error: Package Openldap-2.4.21-6.fc13.x86_64 (which Is Newer Than Openldap-2.4.21-4.fc13.i686

Jun 8, 2010

Code:
$ su -c 'yum install wine'
this forum won't let me put all the text in Transaction Check Error: package openldap-2.4.21-6.fc13.x86_64 (which is newer than openldap-2.4.21-4.fc13.i686) is already installed package nss-softokn-freebl-3.12.4-19.fc13.x86_64 (which is newer than nss-softokn-freebl-3.12.4-17.fc13.i686) is already installed

View 4 Replies View Related

Server :: Open LDAP Root Password With Openldap-servers-2.3.38-3.fc8 Fedora 8 ?

May 21, 2010

I've setup an openldap server, and am trying to add .ldif files to the database.

I am constantly getting the following error, no matter what I do:

View 18 Replies View Related

Server :: Not Booting - Remove The Entry From Fstab For /home It's Read Only

Jun 15, 2011

when i starting the server..it is coming to maintenence mode and saying repair file system...because /home1 was not found in /etc/fstab.. when i tried to remove the entry from fstab for /home..it is read only!!

View 5 Replies View Related

CentOS 5 :: CentOS 5 Home Server Power Consumtion? (features, Kernel Versions Etc.)?

Feb 28, 2010

I built a home server (NAS/WWW/SSH/media server etc) and chose CentOS 5 as the OS (stability, easy of configuration).I was just about to start tuning the power consumption when I realised that the kernel CentOS uses is so "old" that it does not support the latest reduced power consumption enhancements that Linux has achieved in big strides in the recent past (we are probably still talking 6-12+ months ago e.g. tickless kernel)..

So my questions; 1) I know CentOS was maybe not meant for home servers (certainly its not its primary purpose), but if it is, any ideas of what kind of power consumption it takes (I know its relative) and if there are particular power consumptions that are worthwhile?

2) Do you recommend me compiling my own 2.6.21+ kernel from kernel.org or am I just likely to have compatibility issues (I really did not want to do that) or when is CentOS 5.4 supposed to have a newer 2.6.21+ version kernel?

Was it wrong of me in principle to choose CentOS for a home server when I am power conscious? (I don't have a low-power VIA processor either but a P4 so I am really just hoping to make do with software changes).

View 4 Replies View Related

CentOS 5 Server :: Configure A Mail Server Over A Home Internet Connection?

Feb 12, 2009

I have one server at home, connected through a router that gives me a static IP:192.168.1.2 - My PC192.168.1.3 - CentOS serverI enabled the port 80 into router forwarding system and I can connect properly to CentOS server, using the IP my internet provider gives me. My router automatically forwards a changed IP to my dyndns.com account so I can also access the server through a domain name (I pay to have it linked to one of my domains).My next step is to configure the mail server (dovecot) , so I can send emails from my local server(192.168.1.3).I was wondering if anyone has any tutorial links or tips to have the mail server configured through a home internet provider + home router.

View 5 Replies View Related

CentOS 5 Server :: Home DNS Server Refuses To Answer Requests

Aug 25, 2009

I have a home DNS server that has been working for some time today. Today I restarted to restarted it to clear the cache on it and now it refuses to answer and requests. Named starts fine with no errors. Here is named config file that worked for about 2 weeks fine and now doesn't want to work.

options {
directory "/etc";
pid-file "/var/run/named/named.pid";
forwarders {
192.168.1.10;
};
forward only;
};
zone "." {
type hint;
file "/etc/db.cache";
};

View 1 Replies View Related

CentOS 5 Server :: Vsftpd - Working With NFS Server As Home Directory

Aug 31, 2009

OS: CentOS 5.3
vsftpd ver: vsftpd-2.0.5-12.el5_3.1

I installed vsftpd server in one of my servers using "yum install vsftpd" command. NFS server is running in the other server and mounted as "/data" in this FTP server. root in FTP server has also root authority in NFS server. All the files and sub-folders under "/data" in FTP server have 755 or 766 mode. Even I modified vsftpd setting to allow root login.

When I login as root to FTP server with FileZilla client, I can see all the file list in root home directory and move to /data directory. I can download any file in a local HDD but I can not download any file in /data directory.

View 1 Replies View Related

CentOS 5 Server :: Web Based FTP Site On Home Server?

Mar 22, 2009

I am trying to set up a web based FTP site on my home server, I got ftp up and running and I can log into it using an ftp client but I want to set it up so I can get to it from the web. I put the directory in the www/html folder but that does not seem to help it

If anyone could point me in the right direction that would be great. I also need to let anonymous users get access to it.

View 2 Replies View Related

Fedora :: Remove The Computer, Trash, And Home Folder From The Desktop And Have Them Just In The Panel?

Jan 20, 2011

Is there a way to remove the Computer, Trash, and Home folder from the desktop and have them just in the panel? I like a clean desktop with no icons, and would like to use the top panel as a "dock" of sorts.

View 5 Replies View Related

Server :: Implement Web Server In Home In Centos?

Jun 26, 2011

How to implement the web in my home in centos? that web should be access by out site using public IP? is it possible? how to do that?

View 5 Replies View Related

CentOS 5 :: UPS For Server At Home - Any Recommendations?

May 15, 2010

I just installed 5.4 on a home machine and I would like to get a UPS that will auto shutdown the server if the power goes out. Here an inexpensive tripplite from Costco. [URL] I only need it to shut down the 1 centos 5.4 machine if the power fails. Tripplite has linux software now that will shutdown machines. [URL]

View 2 Replies View Related

CentOS 5 Networking :: OpenLDAP + TLS Works But Is Very Slow?

Aug 1, 2009

I've just installed my first OpenLdap + TLS + Samba + Webmin box.Everything seems to work but when i try to open the Ldap User and group module from Webmin, it takes about 3 minutes but it works.When i use $ getent passwd or$ getent group.to see if everything works okay, it also takes ages but does not show my ldap users...Here's my spec

$ cat /proc/version
Quote:Linux version 2.6.18-128.2.1.el5 (mockbuild@builder10.centos.org) (gcc version 4.1.2 20080704 (Red Hat 4.1.2-44)) #1 SMP Tue Jul 14 06:36:37 EDT 2009

View 3 Replies View Related

CentOS 5 :: Configure Error While Installing Openldap

Mar 22, 2010

I am facing the following error when im trying to install the openldap and running the ./ configure command.

./configure
Configuring OpenLDAP 2.4.21-Release ...
checking build system type... i686-pc-linux-gnu
checking host system type... i686-pc-linux-gnu
checking target system type... i686-pc-linux-gnu

[Code]...

View 2 Replies View Related

CentOS 5 Networking :: OpenLDAP And Samba PDC Setup?

Dec 17, 2010

I have setuped OpenLDAP+Samba PDC. When I create user and group -> Errors.
smbldap-group -a admin
No such object at /usr/sbin/smbldap_tools.pm line 457
smbldap-useradd -am -g admin admin
Could not find base dn, to get next uidNumber at /usr/sbin/smbldap_tools.pm line 1192

View 3 Replies View Related

CentOS 5 Networking :: Can't Access Server From Home

Mar 25, 2011

I got below Code from Someone so that I configure Squid using which I can block websites.

#!/bin/sh
# squid server IP
SQUID_SERVER="192.168.0.2"
# Interface connected to Internet
INTERNET="eth0"

[Code]....

View 1 Replies View Related

CentOS 5 Server :: Trying To Build A Webserver At Home To Run CPanel

Jun 21, 2010

Im trying to make a webserver at home. I have a static IP Address of my ISP (o2) I have built a server ( 2.8 p4HT, 2GB Ram, 500GB HDD) Just to test... But, i dont know what to do in the IP Address settings for the IPv4 ( I think thats what it is) Do i put my static IP address in my ISP gave me, or the local IP of the server ( Wich is 192.168.1.72) Im realy confused. Ive tried everything i can think of, Reinstalled the os about 40 times up to now...

View 1 Replies View Related

Server :: Remove Graphic Mode On Centos?

Mar 28, 2010

My server was installed Centos 5.4 maximal. Now I want to remove packages which are unnecessary for security .

how to remove graphic mode on the server (include related packages)?

View 6 Replies View Related

Server :: Remove LUKS Password On CentOS 5?

Jul 7, 2010

The reason I want to delete the LUKS password is simply that I do not want to have to put it in for each server just to get the system to boot. I am planning to cluster the servers as well and like I said before I don't want to put the password in each time since they won't be running all the time.

View 3 Replies View Related

Server :: OpenLDAP And TLS-SSL ?

Jan 25, 2011

I configured my openldap but now I want to implement SSL-TLS

This is my basic slapd.conf configuration

Code:

And I created this script (simple I know) to create this TLS/SSL Config but it won't work users cannot login

path when I am moving certs /etc/openldap/cacerts

Code:

As you see I create the key and certificate, assign permissions, add stuff to slapd.conf and finally copy thecer to a client PC

On client side I use authconfig-tui

My enviroment is Centos 5.5

what is wrong on my config?

View 5 Replies View Related

Server :: [CentOS + LDAP] Create Home Directories On The First Login?

May 26, 2010

I noticed in Fedora that in Authenticate Configs ->Advanced, that there is an option to "Create home directories on the first login".I'd like to know if its possible to enable that through a text config file on a CentOS box that has ldap authentication enabled. Right now it's complaining that the home folder does not exist upon loggin with an ldap account.

View 1 Replies View Related

CentOS 5 Hardware :: Compatible PCI SATA Card For Home Server

Feb 25, 2009

I have a CentOS box set up as a small home server right now. It is running a Apache Server. A SVN server and is going be a file server for all my friends. The problem is that it I need to add more SATA ports. RAID is not a big deal to me so the card can be a simple add in card. I am limited to PCI because the board does not have any pci expres slots. I am also interested in what hard drives that card would work with. I am hoping to keep them to 500 Gigs min. The motherboard has two built in SATA prots but I don't use them have had bad luck with them in the past

System:
AMD Athlon 64 3400+ cpu
MSI K8N Neo Series motherboard
3 IDE Hard Drives
1 CD Drive
CentOS 5

View 2 Replies View Related

CentOS 5 :: OpenLdap First Start: Bdb_db_open: Warning - No DB_CONFIG File Found

Feb 22, 2009

I'm stepping out with LDAP for the first time. It's up and running. My Question is really closer to DB4, the Berkely database. When I start the ldap service I get this output:

# service ldap restart
Stopping slapd: [ OK ]
Checking configuration files for slapd: bdb_db_open: Warning - No DB_CONFIG file found in directory /var/lib/ldap: (2)
Expect poor performance for suffix dc=example,dc=com.
config file testing succeeded

View 3 Replies View Related

Server :: Add A New Schema To Openldap 2.4.11?

Jan 28, 2009

Openldap 2.4.11 uses cn=config as the main configuration instead of slapd.conf .

How to add a new schema to openldap 2.4.11 that uses cn=config.

View 12 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved