General :: LDAP: Ldapsearch Can't Return More Than 500 Results; Also, Can't Find Slapd.conf?

Feb 20, 2010

If I do something to the effect of this:ldapsearch -b "dc=example,dc=com" -x -z 3000

I'll get this back at the end of the result set:
# search result
search: 2
result: 4 Size limit exceeded

The thing is is that I have way more (thousands) than what's being displayed here. And I've tried to mess around with /etc/ldap.conf, changing the SIZELIMIT directive to something else, 10000, let's say, and restarting the server, but the same goddamn thing happens.

I've been messing around with this for quite some time now, hopefully someone will be able to shed some light on this so that I can learn my way out of this mess that is LDAP. Also in a related matter, I'm running Mint (based off of Ubuntu), and all the documentation that I've seen (probably read a good 100+ pages in a few days now on this) keeps telling me to make changes to my slapd.conf file. What slapd.conf file? It doesn't exist, I can't find it at least. find / -name slapd.conf turns up nothing.

View 10 Replies


ADVERTISEMENT

Server :: Ldap Cannot Carry Slapd.conf Changes Or Did Not Use /etc/openldap/slapd.conf?

Aug 20, 2010

I am setting up LDAP server, i set slapd.conf(dc=proldap,dc=com) and start ldap it is OK but when i check using ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts result is : namingContexts: dc=my-domain,dc=com

it seems that it did not use my slapd.conf so i tried removing my slapd.conf from /etc/openldap and start slapd again and it did start with no errors. and when i do ldapsearch again still uses dc=my-domain,dc=com

I tried searching about this in google and found no answers,

my reference in setting up ldap is the link below. but it seemed that it always uses another configuration not the one i modified

I'm using Fedora12, ldap version 2.4.19. i installed ldap by yum install url

url

View 12 Replies View Related

Debian :: LDAP On Squeeze (6.0) Missing Slapd.conf?

Mar 1, 2011

I try to setup OpenLDAP on Debian Squeeze.But it seems the documentation I found is differed than the installation.

Normally I would expect /etc/ldap/slapd.conf as also mentioned at url.However this file does not exists and I got the feeling Debian changes a lot with the default (bit poor if you asked me).Seems they created a LDAP database and put the config in there, correct me if I am wrong?A folder /etc/ldap/slapd.d is created with some config inside. And also a /etc/ldap/ldap.conf does exist.

Is there any documentation on this, and what if I would like to have a flat config in /etc/ldap/slapd.conf?

View 4 Replies View Related

Server :: Debian: Custom LDAP Schemas Without Utilizing Slapd.conf?

Mar 1, 2010

Slapd is up and running perfectly well, and I can add and remove entries without a problem. My OS is the Ubuntu based Mint.

So I was hoping for someone to give me a nudge in the right direction for doing this without a slapd.conf file, or directions for how to force slapd to pay attention to a slapd.conf file whose location I specify.

I've tried messing around with /etc/ldap/ldap.conf to no avail, I've tried just putting in a custom slapd.conf file but slapd doesn't pay attention to it.

And to the best of my knowledge I can't find anything written on this specific topic. I can find plenty on slapd.conf's, but that's just taunting me considering I don't even have it on my system.

View 1 Replies View Related

General :: Index An Ldap Database Without Shutting Down Or Stoping The Slapd?

Feb 26, 2010

I want to index my openLDAP database without shutting down or stopping by slapd. Is there a way to do that.

I also have master - slave architecture setuped for the replication.

View 4 Replies View Related

CentOS 5 Server :: Ldap - Ldapsearch And Getent Works From Client But Cannot Login

Jan 26, 2009

So I've configured ldap on Centos5 64 bit and I can run "ldap search" and "gentent passwd" on the client/server and it shows my users info.

But I can't login via the cli or GUI.

I can login by doing;

su - username

at the client or server but I can't login by issuing;

login username

or at the GUI login screen.

View 2 Replies View Related

Fedora :: F13 SSSD And LDAP (ldap.conf) / Appear /etc/ldap.conf Is Being Ignored?

Oct 21, 2010

I have LDAP authentication working via SSSD using authconfig-tui and a few minor modifications to sssd.conf (ie: max_id etc). The problem I am having is it would appear /etc/ldap.conf is being ignored and/or setups that work perfectly on RHEL5, F11 and F12 no longer work on F13. Specifically Im referring to "pam_check_host_attr" and "nss_map_attribute". It refuses to honor either of these options and I can only assume a number of the other options in our ldap.conf. For instance, "nss_map_attribute" is defaulting to the standard "homeDirectory" rather than "homeDirectoryLinux". This is related to a bunch of OSX clients we have and its not optional to use another setup. The host restriction is also a major issue.

Relevant sssd.conf:
[domain/default]
auth_provider = ldap
cache_credentials = True

View 11 Replies View Related

Server :: Difference Between /etc/ldap.conf Vs. /etc/ldap/ldap.conf?

Jul 13, 2010

can anyone tell me what is the difference between these two files of LDAP client /etc/ldap.conf and /etc/ldap/ldap.conf and for what purposes these two files gives services. Is it necessary to have these two files at a time ?

I use these files to install LDAP client to authenticate with our LDAP server by creating a symbolic link of /etc/ldap.conf to /etc/ldap/ldap.conf.

View 8 Replies View Related

Security :: Unable To Find Any Ldap.conf Parameter

May 28, 2010

I am unable to find any ldap.conf parameter or pam.d/system-auth setting from where i can restrict the LDAP users having uidNumber less than a particular number, say 500 to login into the system.I am using OpenLDAP server and tried pam_max_uid 500 in ldap.conf but it didn't work.

View 2 Replies View Related

General :: Set Ls To Return Colored Results By Default

Sep 14, 2011

In my .bashrc I have the following lines to turn on colors for grep and ls alias ls='ls --color=auto'export GREP_OPTIONS='--color=auto'.I've tried changing the alias to export LS_OPTIONS='--color=auto' but that doesn't work.Is there anyway to use an export instead of alias. And are there actually any benefits to one way over the other?

View 2 Replies View Related

General :: Tomcat - Why Does 'ls' Command Return Some Results In [squarebrackets].jar

Nov 25, 2010

Below is an example output of what I see when I run the 'ls' command on some directories in linux (this is from a tomcat/common/lib directory). However I'm not clear on why some of the filenames are appearing inside [square brackets]

-rw-r--r-- 1 root root 1038825 Aug 30 2006 [ant].jar
-rw-r--r-- 1 root root 566376 Apr 1 2008 [commons-collections].jar
-rw-r--r-- 1 root root 107392 Aug 18 2006 [commons-dbcp].jar

[code]...

View 2 Replies View Related

Server :: Removing Ldap \ Shows Pam_ldap: Missing File "/etc/ldap.conf"?

May 23, 2011

I had a machine that is using ldap, but need to remove it completely.I edited the /etc/nsswitch.conf and removed all references of ldapand renamed /etc/ldap.conf to /etc/ldap.conf.bakI can log in as root, but cannot log in as any user in /etc/passwdIn the /var/log it shows pam_ldap: missing file "/etc/ldap.conf"I am guessing I am missing something else?I never set this machine up for ldap, was here when i got here, so not sure of steps to even put ldap on.

View 2 Replies View Related

General :: Find -mtime Gives Unexpected Results?

Aug 12, 2010

Code:
$ ls -l
-rw-r--r-- 1 username vuser 35553 Aug 9 18:15 note.20100809_1815.sql

[code]....

View 3 Replies View Related

General :: Find And Sort Results By Date Modified

Jun 7, 2011

so I was wondering how I could do a simple find which would order the results by most recently modified. Here is the current fine I am using. (I am doing a shell escape in php, so that is the reasoning for the variables. find '$dir' -name '$str'* -print | head -10

How could I have this order the search by most recently modified. (Note I do not want it to sort 'after' the search, but rather find the results based on what was most recently modified)

View 4 Replies View Related

General :: Reusing Find Command Results In Mplayer Arguments?

Jan 22, 2010

I wanted to supply mplayer with the output of find command as arguments. The error returned showed spliced names of files whenever spaces occurred. I have subdirectories in my /home/my_user_name/Music/ directory, and in them multiple *.oga music files. The actual command that I issued was

Code:
mplayer $(find /home/my_user_name/Music/ -name "*.oga")

mplayer started but then was looking for broken file names. I am thinking quoting has to do with it to preserve the filename as one string but different attempts were met with inroads:

Code:
mplayer `find /home/my_user_name/Music/ -name "*.oga"`
gave me the same result and
Code:
mplayer `"find /home/my_user_name/Music/ -name *.oga"`

complained about wrong mplayer syntax.

View 1 Replies View Related

General :: Sending Find Results To File - List Too Long

Aug 12, 2010

I'm trying to do a
find /photos/* -type f -mtime +365
to find all my pictures that are over a year old, but I keep getting argument list too long. How can I view what all the results are, even if it just dumps it to a file that I have to open?

View 12 Replies View Related

General :: Find A List Of Cronjob Return Codes For Unix?

Jun 24, 2011

Where can i find a list of cronjob return codes for linux/unix

View 1 Replies View Related

Debian :: Cant Find Anything In Apache2.conf Or Httpd.conf Files?

Jul 25, 2010

phpmyadmin files are in usr/share/phpmyadmin but i cant find anything in my apache2.conf or httpd.conf files that point to that directory.How do I find the route taken from the Server root "ServerRoot "/etc/apache2"" to the phpmy admin files.

View 5 Replies View Related

General :: Can't Find Syslog.conf Anywhere

Aug 19, 2010

I'm reading about how to set log options and I can't find /etc/syslog.conf?

I'm using fedora12 , ubutnu 10.04 and suse 11.2.

And Can't find syslog.conf anywhere.

View 3 Replies View Related

Ubuntu Installation :: OpenLDAP Slapd / Can't Stop The Service With Service Slapd Stop?

Oct 20, 2010

I am trying to setup LDAP server on Ubuntu 10.04 and am sticking to the old /etc/ldap/slapd.conf file configuration.

I had to comment ldapi:/// from /etc/default/slapd since it was giving 'Address already in use error'. Also had to juggle with pid directory and file issues

After that I was able to start the slapd daemon (service slapd start) but now I am running into multiple issues:

1. Can't stop the service with service slapd stop

Code:
## Service stop returns 0, maybe because start-stop-daemon is not giving error
#service slapd stop
Stopping OpenLDAP: slapd.
# echo $?
0

Will switching to BDB database resolve this ?Also can't I slapcat at non-root user ??

View 2 Replies View Related

General :: Where Does Xorg.conf Find Its Video Drivers

Jul 29, 2010

I have the following section in xorg.conf

Section "Device"
Identifier "Default Device"
Driver "fglrx"
EndSection

In what directory does it look to find the fglrx driver?

View 1 Replies View Related

Ubuntu :: Super + F Can't Find Any Results

Apr 30, 2011

So when I press Super + F I get "Search Files & Folders" but I don't get any results when I search for files/folders I know are in my home folder.

Am I missing something, do I need to install any other packages for this to work?

View 2 Replies View Related

General :: Saving The Results Of The Time Command While Discarding The Results Of The Command Being Timed

Apr 6, 2010

I'm timing how long it takes to run a command foo. I'm looking to append the results from the time command to a file, and discard the results from the foo command. I tried the following, but it didn't do what I want:

$ time ./foo > /dev/null >> output_from_time_command.txt

View 1 Replies View Related

CentOS 5 :: Ldapsearch From Input File?

Feb 3, 2011

I have list of usersnames (500) in user.txt file. how do i use ldapsearch utitlity from this input file and output each and every users OU belongings in output.txt file.

View 2 Replies View Related

Ubuntu :: Find Files With An Extension, Then Mail The Results?

Jul 2, 2011

Is there an easy way to do a recursive command line search on a path for a particular type of file extension?I want to build a script that will check for the existence of any .xxx files in a recursive path, if they exist, I would like to run the "mail" command to send me a message. I already have mail running on he server.My thoughts were to tryQuote:ls -R |grep .iniorQuote:find . |grep .inibut neither of those return only the .ini files, they also return files that are named such as .ini.bak, .ini.original, .ini.old, ect...

View 2 Replies View Related

General :: Openssh + PAM + LDAP Fails Only With LDAP Users?

Mar 31, 2010

I've compiled openssh-5.4p1 on RHEL 4.8 with Openssl 0.9.8m + pam It works perfect without pam (pam-0.77-66), both with password and public key auth. Whith pam enabled and LDAP (openldap-2.4.21, from scratch) something strange happens: system users: I can do ssh with both password and public key LDAP users: public key works for remote users, still I cannot do ssh with just password. I'm trying a custom PAM configuration, because the default one (even with authconfig + LDAP ) blocks ssh even with system users.

My pam SSHD configuration is:

#%PAM-1.0
auth required pam_env.so
auth sufficient pam_unix.so likeauth nullok
auth sufficient pam_ldap.so use_first_pass

[code]....

My LDAP users are ok: i can do "su - " remote LDAP (so that nss_ldap is OK), also getent passwd and getent group is ok.

View 2 Replies View Related

Programming :: Find Command Return True If File Found?

May 18, 2011

How to manage the find command to return true or false if a file was found/or not? I tried to man find but didn't found anything.

View 12 Replies View Related

CentOS 5 :: Open Ldap Cannot Find Ppolicy.la

Apr 3, 2011

I am using centos 5.5 I have installed open ldap on it via yum. when I edit slapd.conf and make it to load ppolicy.conf, I get message that the file is not found.

View 1 Replies View Related

Server :: LDAP Login Error - Cannot Find Name For Group Id

Apr 12, 2011

I have openldap server and i am authenticating with Redhat Directory Services(RHDS).I have confgured the RHDS for the user login giving /bin/bash as the login shell and joined the client machine using system-config-authentication.The user is able to login in connand line but below it gives the error :
"cannot find name for group id <id number>"

View 1 Replies View Related

Ubuntu :: Can't Find Smtpd.conf / What To Get That?

Jun 30, 2011

I can't find smtpd.conf as described here: https://help.ubuntu.com/community/Postfix
Do I create the file or do I have to do something to install saslauth?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved