search for: ldapdelete

Displaying 19 results from an estimated 19 matches for "ldapdelete".

2014 Nov 28
1
Problems with deleting a reference in 389DS
...# filter: dn=cn=bloggsco,dc=mycompany,dc=com # requesting: ALL # # search reference ref: ldap://ldap.bloggsco.com:389/ou%3dUsers,o%3dbloggsco,c%3dcom # search result search: 2 result: 0 Success # numResponses: 2 # numReferences: 1 but I can't delete with ldapdelete: [root at logger ~]# ldapdelete -D "cn=Directory Manager" -w mypassword -p 389 -h localhost -x dn=cn=bloggsco,dc=mycompany,dc=com ldap_delete: No such object (32) matched DN: dc=mycompany,dc=com any ideas? *Kevin Thorpe*
2013 Mar 15
0
New LDAP puppet provider using ldapmodify, ldapadd, ldapdelete etc.
Hi all, I use openldap and it''s newer slapd.d style of housing the configuration (as opposed to /etc/openldap/slapd.conf ). As such, to modify the config, the database itself, I''d prefer to use ldapmodify and ldapadd commands. I couldn''t find an existing ldap provider to nicely manage database entries (DNs), so I wrote one. It essentially does this: -
2002 Sep 08
2
sambaldap tools
...Purpose : # . be the configuration file for all smbldap-tools scripts use vars qw($VERSION @ISA @EXPORT @EXPORT_OK %EXPORT_TAGS $UID_START $GID_START $smbpasswd $slaveLDAP $masterLDAP $with_smbpasswd $mk_ntpasswd $ldap_path $ldap_opts $ldapsearch $ldapsearchnobind $ldapmodify $ldappasswd $ldapadd $ldapdelete $ldapmodrdn $suffix $usersdn $computersdn $groupsdn $scope $binddn $bindpasswd $slaveDN $slavePw $masterDN $masterPw $_userLoginShell $_userHomePrefix $_userGecos $_defaultUserGid $_defaultComputerGid $_skeletonDir $_userSmbHome $_userProfile $_userHomeDrive $_userScript $usersou $computersou $grou...
2005 May 31
0
Access denied error when trying to join XP to Samba Domain
...ng; $HOST = "127.0.0.1"; $BASEDN = "dc=dcscorp,dc=net"; $ADMINDN = "cn=admin,$BASEDN"; $ADMINPASS = 'xxxxxxxx'; $USERDN = "ou=People"; $GROUPDN = "ou=Groups"; $COMPUTERDN = "ou=Computers"; $LDAPADD = "/usr/bin/ldapadd"; $LDAPDELETE = "/usr/bin/ldapdelete"; $LDAPMODIFY = "/usr/bin/ldapmodify"; $LDAPSEARCH = "/usr/bin/ldapsearch"; $HOMEDIR = "/dev/null"; $SHELL = "/bin/false"; $SMBPASSWD = "/usr/local/samba/bin/smbpasswd"; sub GetAvailUid() { my ($search, $modify, $s...
2005 Dec 14
5
samba management tools
dear list On the samba.org pages there is an overview of Samba GUI's. I've recently (via a post on this mailinglist) discovered http://ldapadmin.sourceforge.net/ It looks very good. Anyone using it here? Experiences? A specific reason why it it not listed on the Samba GUI page? Regards, mj
2007 Jul 18
2
openldap migration script fails...
... with this error message: Preparing LDAP database... => bdb_tool_entry_put: id2entry_add failed: DB_KEYEXIST: Key/data pair already exists (-30996) => bdb_tool_entry_put: txn_aborted! DB_KEYEXIST: Key/data pair already exists (-30996) slapadd: could not add entry dn="dc=washcslab,dc=org" (line=5): txn_aborted! DB_KEYEXIST: Key/data pair already exists (-30996) Migration
2005 Feb 08
3
Ldapscripts v1.0 !
...g on shell scripts that allow to manage ldap accounts (users, groups, machines). They are similar to the smbldap-tools but do not need PERL to work (and so on...) and are *very* simple to configure - they may be a good alternative. The only tools you need are standard ldap client commands (ldapadd, ldapdelete, ldapmodify, ldapsearch). The scripts can be used as standalone commands or within Samba configuration : add machine script = /usr/local/bin/ldapaddmachine '%u' sambamachines add user script = /usr/local/bin/ldapadduser '%u' sambausers add group script = /usr/local/bin/ldapaddgrou...
2015 Sep 08
2
Problem with dynamic DNS
On Tue, Sep 08, 2015 at 10:19:34AM +0100, Rowland Penny wrote: > On 08/09/15 09:25, Aki Tuomi wrote: > >Why would I do that? This is a *computer* not *user* adding the record. > >It is supposed to match the "grant INTERNAL.DOMAIN.TLD ms-self * A AAAA;" rule > >but it does not. For some mystical reason. > > > >Aki > > > >On Tue, Sep 08, 2015 at
2008 Jun 12
0
syncrepl in OpenLDAP 2.3.x (CentOS 5) and updating on a replica
...e binddn="cn=Manager,dc=mydomain,dc=com" credentials=xxxxxxxxxxx updateref ldap://ldap1.mydomain.com/ It works with queries, and when I do an update on the master, it replicates fine to the slave. But when I try to do some change on the slave, that's what I get: $ ldapdelete -H ldap://ldap2.mydomain.com/ -D cn=Manager,dc=mydomain,dc=com \ -w XXXXXXX -x uid=usertodelete,ou=Users,dc=mydomain,dc=com ldap_delete: Referral (10) referrals: ldap://ldap1.mydomain.com/uid=usertodelete,ou=Users,dc=mydomain,dc=com I would like to have something closer to what...
2002 May 14
0
Bugfix for idealx smbldap-tools
...fully\n"; } else { diff -ur sbin/smbldap_tools.pm modified/smbldap_tools.pm --- sbin/smbldap_tools.pm 2002-05-14 08:05:54.000000000 +0000 +++ modified/smbldap_tools.pm 2002-05-14 08:15:01.000000000 +0000 @@ -337,7 +337,7 @@ } my $dn = get_dn_from_line($dn_line); - system "$ldapdelete $dn >/dev/null"; + system "$ldapdelete '$dn'"; } # $success = group_add($groupname, $group_gid, $force_using_existing_gid) diff -ur sbin/smbldap-useradd.pl modified/smbldap-useradd.pl --- sbin/smbldap-useradd.pl 2002-05-14 08:05:54.000000000 +0000 +++ modified/smbld...
2004 Dec 09
0
Samba / LDAP on OpenBSD
...rURI -D '$masterDN' -w '$masterPw'"; #$ldappasswd = "$ldap_path/ldappasswd $ldap_opts -H $masterURI -D '$masterDN' -w '$masterPw'"; #$ldapadd = "$ldap_path/ldapadd $ldap_opts -H $masterURI -D '$masterDN' -w '$masterPw'"; #$ldapdelete = "$ldap_path/ldapdelete $ldap_opts -H $masterURI -D '$masterDN' -w '$masterPw'"; #$ldapmodrdn = "$ldap_path/ldapmodrdn $ldap_opts -H $masterURI -D '$masterDN' -w '$masterPw'"; 1; ---- end of smbldap_conf.pm
2002 Dec 22
1
LDAP, SASL, Invalid credentials???
...7 openldap: 2.0.25 sasl: 1.5.27 I've configured my LDAP server (for testing purposes only) with SASL/DIGEST-MD5 auth. In slapd.conf rootdn uin=root@bensa.ar sasl-realm bensa.ar # saslpasswd -u bensa.ar -c root (I've set 'admin' as the password for root) ldapsearch, ldapadd, ldapdelete, etc., do work. in smb.conf ldap admin dn = uin=root@bensa.ar # smbpasswd -w admin Setting stored password for "uin=root@bensa.ar" in secrets.tdb # smbpasswd -D 15 -a nbensa . . . New SMB password: Retype new SMB password: ldap_open_connection: starting... Initializing connection to l...
2003 Nov 14
0
Smbpasswd to LDAP migration
...'t make any modifications to it. I haven't set up Groups yet (I'm not entirely clear on how to do this since the HOWTO merely says "ldap users are responsible for adding Groups" without any indication of HOW that's supposed to be done....) Command line LDAP tools such as ldapdelete and ldapmodify work just fine for adding items using .ldif files. The only ldap access lines I have are access to attrs=lmPassword,ntPassword by dn="cn=admin,ou=People,dc=pandora-net,dc=com" write by * none access to dn="" by * read If I try to add a user...
2011 Mar 17
2
ldap idmap backend
Hi all, i use Samba 3.5.6 in ads mode (Windows 2008R2) with ldap idmap backend. Servers run Centos 4 and 5. I can't cope with next issue for long time. On all servers in domain winbind constantly tries to create mapping for <SID>-513 and fails because of already existing entry. It just wastes gid range. Note that <SID> is not SID of main domain but another which name equal to
2006 Jan 07
0
Ldapscripts v1.4 is out
...the GPL license. They allow to manage POSIX accounts (users, groups, machines) in an LDAP directory. They can be used on GNU/Linux and FreeBSD (and any other Unix-like ?). They are similar to the smbldap-tools but are written in sh, not in PERL. They only require OpenLDAP client commands (ldapadd, ldapdelete, ldapsearch, ldapmodify, ldapmodrdn, ldappasswd) and make the administrator's work a lot easier avoiding him to configure PERL and each library dependencies (e.g. Net::LDAP). They only manage POSIX accounts ; Samba accounts information is to be added afterwards by Samba commands. The scripts m...
2015 May 25
1
Centos 7.1 openldap-2.4.39 question
...=Boss,dc=example,dc=com -b ou=People,dc=example,dc=com -f useradd.ldif This time the ldapsearch command: ldapsearch -ZZ -W -D cn=Boss,dc=example,dc=com -b ou=People,dc=example,dc=com uid=newuser returns the new user on both server-1 and server-2! What I found is that as long as I use ldapadd, ldapdelete and ldapmodify the LDAP databases replicate correctly in a master-master mode. My first question: Should the first sequence of commands with the slapadd command work or am I expecting behavior that is not supported? My second question: If the first sequence of commands with the slapadd command...
2003 Jun 04
2
Samba LDAP Primary Domain Controller
...e : # . be the configuration file for all smbldap-tools scripts use vars qw($VERSION @ISA @EXPORT @EXPORT_OK %EXPORT_TAGS $UID_START $GID_START $smbpasswd $slaveLDAP $masterLDAP $with_smbpasswd $mk_ntpasswd $ldap_path $ldap_opts $ldapsearch $ldapsearchnobind $ldapmodify $ldappasswd $ldapadd $ldapdelete $ldapmodrdn $suffix $usersdn $computersdn $groupsdn $scope $binddn $bindpasswd $slaveDN $slavePw $masterDN $masterPw $_userLoginShell $_userHomePrefix $_userGecos $_defaultUserGid $_defaultComputerGid $_skeletonDir $_userSmbHome $_userProfile $_userHomeDrive $_userScript $usersou $computersou $grou...
2003 Dec 01
1
Fw: PDC/LDAP/SAMBA3/NT4
...asterURI -D '$masterDN' -w '$masterPw'"; #$ldappasswd = "$ldap_path/ldappasswd $ldap_opts -H $masterURI -D '$masterDN' -w '$masterPw'"; #$ldapadd = "$ldap_path/ldapadd $ldap_opts -H $masterURI -D '$masterDN' -w '$masterPw'"; #$ldapdelete = "$ldap_path/ldapdelete $ldap_opts -H $masterURI -D '$masterDN' -w '$masterPw'"; #$ldapmodrdn = "$ldap_path/ldapmodrdn $ldap_opts -H $masterURI -D '$masterDN' -w '$masterPw'"; 1; # - The End -------------- next part -------------- # CTI, Univ...
2009 Mar 02
3
liblber-2.3.so.0 is needed by (installed ) ............ on cent os 5.2
...net Solutions License: Commercial Group: ms6 BuildRoot: /usr/src/redhat/BUILD/openldap Provides: openldap AutoReq: no AutoReqProv: no %description This package contains the F-PROT Antivirus for Linux. %files /bin/ /bin/ldapexop /bin/ldapmodify /bin/ldappasswd /bin/ldapadd /bin/ldapmodrdn /bin/ldapdelete /bin/ldapsearch /bin/ldapcompare /bin/ldapwhoami /etc/openldap/ /etc/openldap/ldap.conf.default /etc/openldap/ldap.conf /usr/include/ /usr/include/lber_types.h /usr/include/ldap_schema.h /usr/include/ldap_features.h /usr/include/ldap_cdefs.h /usr/include/lber.h /usr/include/ldap.h /usr/include/slap...