General :: Open LDAP Configuration Files

Jul 27, 2010

I am trying to set up the LDAP database but it will not really work. Maybe some of you knows the answer.At this moment I get stuck at point 5: Load the LDIF data file into the database.

View 10 Replies


ADVERTISEMENT

Fedora Servers :: Open LDAP Installation/Configuration Failed?

Sep 7, 2011

I am trying to configure and compile the pam_ldap and nss_ldap for MIPS architecture. for this they need ldap library. so I am trying to compile openldap code for MIPS first, but the configuration is failing.The command and options used for configuration is as follows.

./configure --host=mips CC=/opt/montavista/pro/devkit/mips/fp_be/bin/mips_fp_be-gcc LD=/opt/montavista/pro/devkit/mips/fp_be/bin/mips_fp_be-ld CFLAGS="-g -O2 -I/usr/include -I/usr/include/openssl" LDFLAGS="-L/usr/lib" --prefix=/mips/ldap --with-yielding_select=no

[code]...

View 1 Replies View Related

Networking :: LDAP Configuration Error - Can't Connect To LDAP Server -1

May 31, 2010

I'm trying to set up a Linux server and I am new to this. I have gone through most of the configuration using SAMBA 3.0 and when I populate the ldap directory all I get this error before the password request:

Then when I perform an ldapsearch to see if the directory is populated I get this message:

I'm positive all my .conf files are done right.

View 3 Replies View Related

Debian Configuration :: Can't Login On The Ldap-client Via Ldap

Aug 9, 2010

why i can't login on the ldap-client via ldap, so here is a short description of my machines (i use openvz virtualising)I have on the HN (Debian Lenny) 2 VE's, which are in the same subnet (192.168.1.0/24)The first VE (Hostname: ldap1, IP: 192.168.1.91) is the ldap-server, which is so configured, that i can manage the server via phpldapadmin.The second VE (Hostname: ftp1, IP: 192.168.1.31) is the ldap-client, there should run a sftp-server in the future and the sftp-server(ssh-server) should use ldap-usernames to login. on the ftp1, i get with this command getent passwd the users configured on the ldap-server, but with the command id USERNAME the result is, that the user doesn't exist. (USERNAME is this name, i get returned by getent) and if i try to login via ssh, i get permission denied. and because the machines are openvz-virtual-machines, so i can't login on them like on a normal system, but a su USERNAME doesn't work too, because the user is not known on the system.

my installation:

i don't think, that the ldap-server is the problem, because the phpldapadmin and getent on ftp1 are working perfectly, but if you want, i can post the config here too. the VE ftp1 was configured with the following how-to: [URL] and pam is configured like in the chapter "PAM setup with pam_ldap" on [URL]

View 3 Replies View Related

General :: LDAP And Non-SSL Port Open?

Jan 13, 2010

I wonder how can I only open 1 port out of this two on my CentOS Machine:

Code:
[root@389-ds ~]# netstat -pant | grep "ns-slapd"
tcp 0 0 :::389 :::* LISTEN 7956/ns-slapd
tcp 0 0 :::636 :::* LISTEN 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4806 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4805 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1699 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4986 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1698 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1697 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4985 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1701 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4808 ESTABLISHED 7956/ns-slapd
[root@389-ds ~]#

I have Fedora DS Installed and when I a trying to access through the client ldap:// is working but not ldaps://

View 4 Replies View Related

Server :: LDAP SERVER: Post A Tar.gz With The Working Configuration Files?

Jan 14, 2010

LDAP is endlessly not working, due to difficulties to simply configure it. I even cannot make the first steps of the installations ... It seems so difficult ... After many howto, wiki, reading, re-reading the errors are still there, always different, and not working.Is there an admin, coming from hell, that made running a LDAP server for sharing the basic configuratin files /var.. /etc... of a working LDAP Server in a tar.gz?

View 18 Replies View Related

OpenSUSE Network :: Setup A LDAP Server Using The Yast-LDAP Server Configuration Tool

May 31, 2010

we have a weird problem with our opensuse 11.2 server installation.

We want to set up a LDAP Server using the Yast-LDAP Server configuriation tool.

This indeed already worked weeks ago until....this week.
Maybe some updates??!

I do not know what happend exactly. The server just does not want to start again and throws following error:

Starting ldap-serverstartproc: exit status of parent of /usr/lib/openldap/slapd: 1 failed

This happend after a little check of the configuration, but without a change, with Yast. Google delivered only "reinstall your box"-answers.

So.. i did that. And now the "mystical" part: The SAME ERROR occurs with a fresh vanilla system with a brand new and simple configuration (certificats, database, pw...the first Yast config dialog...). I did not change the way i set it up.

I remember, when i did this the first time with 11.2 on that machine, when no problems occured...everything was running out of the box (except the "use commen server certificate" option...).

View 4 Replies View Related

General :: Openssh + PAM + LDAP Fails Only With LDAP Users?

Mar 31, 2010

I've compiled openssh-5.4p1 on RHEL 4.8 with Openssl 0.9.8m + pam It works perfect without pam (pam-0.77-66), both with password and public key auth. Whith pam enabled and LDAP (openldap-2.4.21, from scratch) something strange happens: system users: I can do ssh with both password and public key LDAP users: public key works for remote users, still I cannot do ssh with just password. I'm trying a custom PAM configuration, because the default one (even with authconfig + LDAP ) blocks ssh even with system users.

My pam SSHD configuration is:

#%PAM-1.0
auth required pam_env.so
auth sufficient pam_unix.so likeauth nullok
auth sufficient pam_ldap.so use_first_pass

[code]....

My LDAP users are ok: i can do "su - " remote LDAP (so that nss_ldap is OK), also getent passwd and getent group is ok.

View 2 Replies View Related

General :: Convert Open Office (odt) Files To Text Files?

May 25, 2011

How do you convert Open Office (ODT) documents to Text files?
I have made a report using libre office. Now I wish to continue editing the document using lyx (latex front end). So the ODT file needs to be saved as some .tex file.

I don't see an option to do this in File menu (export/save as). So is there any other plugin to do this?

View 1 Replies View Related

Networking :: Install Open Ldap On CentOS 5

Oct 11, 2010

How to install open ldap on CentOS 5

View 1 Replies View Related

Server :: Open LDAP Authentication Probs

Feb 16, 2011

I'm having a pretty weird problem, and really have no idea where to begin in tracing and fixing it. But here goes.I'm running Ubuntu 10.10 on 2 machines, and have installed OpenLDAP as per the guide https://help.ubuntu.com/10.10/server...ap-server.html it all seemed to be going well having it installed and running on Server A, including authentication. So a few days later I decided to setup server B to be a slave replica. Which after a little bit of fiddling seems to working and keeping the records in sync.

Then I did an apt-get upgrade on server A. then my problem started.Basically getent passwd, only returns one entry from the LDAP and so does getent group.But a search of LDAP returns everything that's there.I've been comparing the config files between Server A and Server A for PAM etc, and everything is the same.but if I change ldap.conf on server A to point the uri ldap://server B/ and rerun getent passwd it returns all the users and getent group returns all the groups.I've compared the LDAP entries between Server A and Server B and they're staying in sync.It looks like it's more to do with ldap than the auth config if just changing the server fixes it, but as server A is the master LDAP server I'm really at a loss.

If getent was only returning local users it'd be something, but it's returning local + 1 LDAP user or 1 group. Which just seems weird.Any help would be greatly appreciated. I'm sure posting some logs would be helpful, but I have no idea which so if someone can let me know what extra info would be more helpful I'll post it back asap.

View 1 Replies View Related

CentOS 5 :: Open Ldap Cannot Find Ppolicy.la

Apr 3, 2011

I am using centos 5.5 I have installed open ldap on it via yum. when I edit slapd.conf and make it to load ppolicy.conf, I get message that the file is not found.

View 1 Replies View Related

Software :: Unable To Get Ldap RHEL 5 Configuration - Phpldapadmin?

Mar 8, 2011

I have installed ldap and phpldapadmin.configuration looks like /etc/ldap.conf I added the lines

Quote:

base dc=devnet,dc=gd,dc=com
uri ldap://10.10.1.51/
/etc/openldap/ldap.conf

[code].....

View 6 Replies View Related

Server :: Open LDAP Root Password With Openldap-servers-2.3.38-3.fc8 Fedora 8 ?

May 21, 2010

I've setup an openldap server, and am trying to add .ldif files to the database.

I am constantly getting the following error, no matter what I do:

View 18 Replies View Related

Server :: LDAP Configuration / Admin Username And Password Are Set Correctly?

May 13, 2010

I have set it up, but I'm not sure whether the admin username and password are set correctly. How do I confirm? Also, if someone has any links explaining the format of an LDIF file.

View 8 Replies View Related

Debian Configuration :: LDAP Auth Newgrp Setgid - Operation Not Permitted?

Jun 10, 2010

LDAP authentication problem on debian squeeze? To my knowledge, I have everything setup properly to do ldap authentication + local authentication on a host. I can login as a local user. I can login as an LDAP user.

When I log in as an LDAP user, my primary group is set properly. It is an LDAP group. I can change the group ownership of files to LDAP groups using chgrp. So far so good. This all works as expected. The commands getent passwd and getent group work wondefully, and generate the expected results. I can newgrp to any *local* group, but if I try to newgrp to an ldap group, I get the following error:

setgid: Operation not permitted. I've tried googling and asked on #debian on irc.debian.org. No luck.

View 2 Replies View Related

Debian Configuration :: Fstab Configuration - Failed To Open /proc/filesystems: No Such File Or Directory

Aug 23, 2011

I have some errors when run the mount -all command: mount: wrong fs type, bad option, bad superblock on /dev/sdc5, missing codepage or helper program, or other error In some cases useful info is found in syslog - try dmesg | tail  or so Failed to open /proc/filesystems: No such file or directory

[Code]..

View 14 Replies View Related

Server :: Verify Configuration For Services (httpd, Sendmail ,ldap ,DHCP, DNS, SQUID)?

Aug 22, 2009

How can I verify the following service configuration files/setup are ok with?(in RedHat)
httpd
sendmail
ldap
DHCP
DNS
SQUID

For example, I can use "testparm" to verify the my samba configuration . I want a similar kind of testing option for the above mentioned options.

View 5 Replies View Related

CentOS 5 :: Automatically Mount Users Home Folders On Logon And Store The Configuration In Ldap?

May 6, 2011

I'm running into problems adding the required schema for automount and ldap on Centos 5.6 (also tried Centos 5.3)In the last few days I was able to setup LDAP server and get client authentication working. I want to be able to automatically mount users home folders on logon and store the configuration in ldap.I've done the following so far

1) added include in /etc/openldap/slapd.conf to /etc/openldap/schema/redhat/autofs.schema

# See slapd.conf(5) for details on configuration options.

# This file should NOT be world readable.

#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/redhat/autofs.schema

View 4 Replies View Related

Ubuntu :: Error: To Many Open Files But None Of The Files In Them Are Open?

Jan 9, 2010

they keep coming up with Error: To many open files but none of the files in them are open?

View 4 Replies View Related

General :: How To Open Chm Files

Feb 1, 2011

Yesterday I download a book which is in book.chm format.

Now I want to read it and is it required some special s/w to read.

View 3 Replies View Related

General :: How Open *.package - Files

Feb 20, 2010

I downloaded *.package file with a program archive, how open this file?

View 6 Replies View Related

General :: Vim - How To Open Multiple Files With Tab

Mar 28, 2010

How to open multiple files with tab?

View 2 Replies View Related

General :: Where Did Configuration Files Go?

Aug 18, 2010

I have been using Fedora Core 6 off and on for awhile.I could not update it so I downloaded and installed Fedora core 13. A lot of things seem to be missing compared to the earlier package: I cannot get a response to "Detect Monitor" and I do not have any choices with better screen resolution than 800 x 600. The file /etc/X11/xorg.conf does not exist. I have used this in the past to control the resolution although I have generally used the gui stuff to accomplish all the tasks up to this time.

I also do not find a "services" menu item where I can get ssh and web server working.I suspect I need to download some more software to get all this stuff working again but I do not know which packages I need. I am not an expert on Linux and am trying to learn it. On the older version of fedora I had these things working well.

View 3 Replies View Related

General :: How Many Files Should Be Listed As Open Under Lsof

Jul 10, 2011

I am not an advanced Linux user. I have a VPS with 768MB of RAM running CentOS.I executed the lsof command as root and I see that there is a list of 3000 files. Usually, how many files should be there? My system is getting very slow, so is this list too long?How do I know which files to keep and which to close?I have seen that there are multiple copies of the same files with different PIDs. There are many log files in the list that I have not opened. Is this normal?total used free shared buffers cachedMem: 104287 492 103794 0 0 0

View 2 Replies View Related

General :: Error 23 Too Many Open Files In System

Sep 9, 2010

Linux Error: 23: Too many open files in system..OS: CentOS 5.0, Oracle 10g R2..Application: Microsoft VB6, the application is opening many connections e.g. more than 3000 in 3 minutes and suddenly, the oracle instance is disconnecting and getting "too many open files in system" as error in the listenr.log file.

View 2 Replies View Related

General :: Open Executable Files On Ununtu?

Jan 26, 2011

best program to open .exe files on Ubunut!

View 2 Replies View Related

General :: Program To Open .spdf Files?

Feb 10, 2010

I recently installed Mint over Windows XP (yesterday) and forgot that I have a textbook that I downloaded (legally) that is marked as a .spdf file. When I try to view them Mint prompts me to choose a program to use. What program can I use to view the iles? Also, since I'm new to this, could you get me started on installing the program

View 6 Replies View Related

General :: VIM - How To Open Multiple Files With VSplit

Mar 27, 2010

Vim -o file1 file2 opens two files splitting the window horizontally. How to do that vertically?

View 7 Replies View Related

Ubuntu Networking :: Nfs Locking Files - Cannot Open For Editing, Or Open Firefox / Thunderbird?

Dec 12, 2010

Server - Ubuntu 10.04.1 lts
Client - Kubuntu 10.10

When I try to open any nfs-mounted file using OpenOffice, I get a pop-up window titled "Document in Use". The text of the message is:

"Document file 'abcde.odt' is locked for editing by:

Unknown User

Open document read-only or open a copy of the document for editing." I then have three options - <Open Read-Only>, <Open Copy>, & <Cancel> If I cp any of these files from the mounted directory to my home dir (not mounted), I can open them without problem.Also, my firefox & thunderbird date are in this mounted directory as well (sym links to ~dan/.mozilla & ~dan/.thunderbird). Both of these apps hang when trying to open, leaving two processes behind that need to be manually killed. Again, cp'ing the data out of the nfs-mounted dir onto a local dir resolves the issue, so I am 100% confident there is nothing missing or corrupted in the firefox &/or thunderbird data...

relevant entry in /etc/fstab:
server:/nfs/dan/Documents /home/dan/Documents nfs defaults 0 0
relevant entry in server's /etc/exports:
/nfs/dan/Documents client(rw)

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved