search for: groupofuniquenames

Displaying 11 results from an estimated 11 matches for "groupofuniquenames".

2006 Jan 23
1
samba domain controller with ldap and groupOfUniqueNames groups
I'm having some trouble with groups which contain the groupofuniquenames objectclass. I'm running Samba 3.0.9 on RHEL 3 as a domain controller, and otherwise, it functions properly. When looking at groups which only have the posixGroup and sambaGroupMapping objectclasses with "net rpc group members", I'll get a list of users. However, if the group i...
2007 May 08
1
Problems with LDAP
Hi, I'm using OpenLDAP in CentOS 4.4 I'm trying to create a grou of users: # Grupos do TIM dn: ou=futebol,ou=accounts,dc=telbit,dc=pt objectClass: organizationalUnit description: Grupo de Futebol ou: futebol # Grupo do futebol dn: uid=futeboladas,ou=futebol,ou=accounts,dc=telbit,dc=pt objectClass: top uid: futeboladas objectClass: groupOfNames cn: Futeboladas member:
2014 Nov 28
1
Problems with deleting a reference in 389DS
...ion for a particular client. I now need to delete this but I am having trouble. Firstly I can't find this object in either the directory manager or ldapadmin. I can see the object using db2ldif: # entry-id: 1838 dn: cn=bloggsco,dc=mycompany,dc=com objectClass: top objectClass: groupofuniquenames objectClass: referral cn: Algeco creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20130410154401Z modifyTimestamp: 20130410154518Z nsUniqueId: 6b12f481-a1f511e2-a5a7b2a9-738d4470 ref: ldap://ldap.bloggsco.com:389/ou%3dUsers,o%3d...
2012 Aug 07
0
spatial_adapter and ruby_ldap
...g code works successfully: conn = LDAP::Conn.new(''ldap.comp.org'', 389) conn.bind(''uid=3,cn=users,dc=com,dc=org'', password) conn.perror("bind") res = conn.search("cn=systems,dc=comp,dc=org", LDAP::LDAP_SCOPE_SUBTREE, "(&(objectClass=groupOfUniqueNames)(uniqueMember=uid=3,cn=users,dc=comp,dc=org))",[''cn'',''description'']) conn.perror("search") conn.unbind The database.yml file postgres_development: adapter: postgresql host: host1 database: db1 username: user1 password: password1 develo...
2003 Feb 12
2
rsync & ldap authentication
...he rsyncd password in clear text. You should use access control on this attribute and it has to be case sensitive. example: ldap passwd attribute = myRsyncdPassword default: empty string ldap auth usergroup This parameter specifies the dn of a group the user must belong to. objectclass=groupOfUniqueNames is very good idea example: ldap auth usergroup = cn=webmaster sub, o=ParlaNet, c=DE default: empty string ldap auth users attribute This parameter specifies the name of the attribute in the "ldap auth usergroup" object that contain the dn of a member. If objectclass is groupOfU...
2005 Apr 07
1
Time to give back, Samba LDAP with FreeRadius
...onnections_number = 5 # password_header = "{clear}" # password_attribute = userPassword # groupname_attribute = cn # groupmembership_filter = "(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))" # groupmembership_attribute = radiusGroupName timeout = 4 timelimit = 3 net_timeout = 1 # compare_check_items = yes # access_attr_used_for_allow = yes } D...
2007 May 31
4
Fedora Directory Authentication on CentOS 5
Hi, I am trying to set up a Fedora Directory server for centralised authentication. I configure the directory server, add a user called (via the Java GUI) test and then, using system-config-authentication, enable LDAP on both tabs. I then try to log-in using the test account I set up on the directory, but I get an error message in /var/log/messages: May 30 16:28:27 ds1 sshd(pam_unix)[4445]:
2009 Nov 23
5
samba 3.4.3 DC breaks Windows groups
I have the following setup: PDC: Samba 3.0.37 on Solaris 10 BDC1: Samba 3.0.37 on Solaris 10 BDC2: Samba 3.4.3 on Solaris 10 Samba 3.0.37 is the bundled version of Samba. Samba 3.4.3 is compiled from source. BDC2 is a recent addition to the network. All machine use LDAP as the backend for everything. They use winbind to handle a domain trust with another domain, but otherwise
2006 Aug 15
6
Net::LDAP 0.0.4 released
Announcing version 0.0.4 of Net::LDAP, the pure-Ruby LDAP library. Thanks to the many people who have used this library and sent in comments, suggestions, feature requests, and patches. An even bigger thank-you to the folks who have made themselves available to help with testing. Net::LDAP has been quite stable for several months now, so we bumped the development status of the library up to
2006 Jul 27
16
Net::LDAP 0.0.3 released, adds TLS encryption
We''re pleased to announce version 0.0.3 of Net::LDAP, the first pure-Ruby LDAP library. Net::LDAP intends to be a feature-complete LDAP client which can access as much as possible of the functionality of the most-used LDAP server implementations. This library does not wrap any existing native-code LDAP libraries, creates no Ruby extensions, and has no dependencies external to Ruby.
2005 Dec 06
4
BIG Samba howto for debian only.
Hi everybody, I made a pretty complete howto for samba on debian servers. This howto covers samba + ldap + cups + recycle bin + samba-vscan + phpldapadmin + ACL + Extended Attributes. this howto is also based on the idealx howto If you do this setup, you should be able to use the NT4 Usermanager, setup Point en Print Printing. set rights from explorer etc. other nice tools is ldapadmin (