similar to: failure to import ldif into ldap

Displaying 20 results from an estimated 7000 matches similar to: "failure to import ldif into ldap"

2010 Oct 07
1
ldif invalid per syntax
Hello CentOS I am having a bit of trouble importing an ldif into openldap, tho the syntax looks a-ok to me. I am attempting to import my sudoers list into my ldap configuration and I used an application called sudoers2ldif to generate the ldif. I used the following command to import the file: ============================================= [root at bluethundr-desktop:~/txt/ldif ] $:ldapadd -h
2014 Jul 03
1
How to manipulate ldap access rights on Samba 4?
Hi, I'm having hard time getting sssd_sudo to work: when sssd_sudo accesses Samba ldap with host principal 'dc1$@teemu.local' it can't read necessary attributes like objectclass: sudoRole. When accessing as Administrator all attributes are shown. How can I enable other users then Administrator to access sudoers' attributes? Below is an example. [root at dc1 var]# kinit
2014 Jul 02
1
sssd_sudo search results different from command line ldapsearch
Hi all! I'm attempting to configure sudo rights from Samba ldap. Alas, libsssd_samba receives 0 rules and config doesn't work. I think I have the problem identified here but I don't understand why. The way sssd_sudo searches for sudoers leave all important attributes out and of course filtering then fails. Can you help me to understand why following search results are so different (and
2010 Oct 28
2
adding user ldif to ldap
hi list.. I am trying to add an ldif with my users that I have derived from /etc/passwd. for some reason ldapadd is choking on the first entry... I've also tried removing the first one and predictably each one fails in exactly the same way...may I ask how best to correct this? Here is the error: LDAP# ldapadd -x -D "cn=Manager,dc=summitnjhome,dc=com" -W -f /tmp/passwd.ldif adding
2013 Jun 29
1
samba4 pdc: Import sudoers active directory schema to ldb
Hi guys and congrats for bringing a fantastic project to the open source world. I' ve setup a samba4 pdc succefully and i am able to do domain logins. I was also able to add the automount schema into the ldb. But when it comes to sudoers schema i cant import it in. Further system details: Debian wheezy 7, samba 4.0.6 compiled from source, sudo-ldap standard binary package from repos. I have
2010 Nov 08
0
pam_ldap login under centOS
Hello List I am attempting to setup various pam modules to consult our new LDAP services in order to do what it needs to do. I have setup my /etc/pam.d sudo file (for example) this way in the attempt to accomplish this via LDAP: [root at VIRCENT03:~]#cat /etc/pam.d/sudo #%PAM-1.0 auth include system-auth auth required pam_ldap.so account include system-auth account
2023 Nov 24
1
Sudoers in Samba LDAP
Hi, I have a DC on samba 4.17.12 I want store sudoers in LDAP, and use sssd for get rules from LDAP. I was configured sssd.conf [sssd] config_file_version = 2 services = nss, pam, sudo user = _sssd domains = TEST.ALT [nss] [sudo] [pam] [domain/TEST.TLD] dyndns_update = true id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad default_shell = /bin/bash
2023 Nov 24
1
Sudoers in Samba LDAP
On Fri, 24 Nov 2023 13:30:13 +0500 Anton Shevtsov via samba <samba at lists.samba.org> wrote: > Hi, > > I have a DC on samba 4.17.12 > > I want store sudoers in LDAP, and use sssd for get rules from LDAP. > > I was configured sssd.conf > > [sssd] > config_file_version = 2 > services = nss, pam, sudo > user = _sssd > domains = TEST.ALT > >
2023 Nov 24
1
Sudoers in Samba LDAP
24.11.2023 14:57, Rowland Penny via samba ?????: > On Fri, 24 Nov 2023 13:30:13 +0500 > Anton Shevtsov via samba<samba at lists.samba.org> wrote: > >> Hi, >> >> I have a DC on samba 4.17.12 >> >> I want store sudoers in LDAP, and use sssd for get rules from LDAP. >> >> I was configured sssd.conf >> >> [sssd] >>
2014 Aug 13
1
howto install sudo schema
Hi everyone i wish to add the Microsoft Active Directory schema from the sudo package to my samba4 ADC, from what i have researched this is what i should do, the Microsoft Active Directory schema and the instructions are from the sudo package, the sudo_user file is an example from the man page. ldbadd -H /etc/samba/private/sam.ldb \ schema.ActiveDirectory \ --option="dsdb:schema
2005 May 31
0
Access denied error when trying to join XP to Samba Domain
Hi everyone, I know this one has been addressed before. I have had so much trouble getting the IDEALX scripts to work that I set about writing my own and they almost work. The trouble is with the add machine script. The first time I do the join, I get an access denied error message on WinXP. I have verified that an entry for the machine was successfully created in ldap. Then, I try again
2004 May 19
1
"ldap_add: Already exists (68)"
As I enter this in the command line: ldapadd -x -h localhost -D "cn=manager,dc=EAGLES,dc=com" -f base.ldif -W I get the message: ldapadd: update failed: dc=EAGLES,dc=com ldap_add: Already exists (68) Is that a bad thing? Here is my whole "base.ldif" file under /root/LDIF/: dn: dc=EAGLES,dc=com objectClass: domain dc: EAGLES dn: ou=Groups,dc=EAGLES,dc=com
2015 Jun 23
0
domain join failure - error during DRS repl ADD: No objectClass found
On 23/06/15 15:02, Luke Bigum wrote: > Hello, > > I am trying to join a third domain controller to an existing Samba 4 domain (sernet samba 4.2.1-17.el6.x86_64) and we're hitting a problem that looks like some bad replication data on certain objects. We get part way through replicating the tree and then it dies on a Sudo Rule object: > > [root at dc03 ~]# /usr/bin/samba-tool
2009 Oct 06
1
ldapsam, smbpasswd and posixAccount
Hi, I have a setup with Samba (3.4) as PDC with ldapsam as backend. LDAP is managed by Samba, no external helper scripts. When I add a new user with "smbpasswd -a foo" it works fine, user is created and the openldap is populated with samba and posix attributes. Now, when I add a new user to the directory by running ldapadd against a ldif file which contains only posix related
2015 Nov 27
3
LDAP setup on Centos 7
Am 27.11.2015 um 16:53 schrieb Gary Stainburn <gary at ringways.co.uk>: > Since posting my first email I have re-generated both the root and Manager > passwords and re-run the setup. > > I no longer get the "Invalid credentials" error so presumably the problem must > have been a cut/paste issue. > > I now get the following error. As I am a total newbie to
2015 May 25
1
Centos 7.1 openldap-2.4.39 question
I have two instances of an openldap-2.4.39 server running with syncrepl in a master-master replication setup. These are Centos 7.1 test servers which have been running for over 2 months now with no problems. Partly the good behavior of the LDAP servers is due to very little exercise. Yesterday I decided to try and see exactly how well replication was working. With server-2 up and running I
2014 Apr 03
1
Edit Wiki
username: paulcombs subject: http://wiki.centos.org/AdrianHall/CentralizedLDAPAuth I find that the CentOS Wiki's to be useful, however, sometimes incomplete. I would like to contribute where I can to complete Wiki articles so that the end result is the expected result. I have been in contact with Adrian Hall author of this article ttp://wiki.centos.org/AdrianHall/CentralizedLDAPAuth and
2010 Jan 21
0
Samba/Winbind 3.4.4 on AIX 5.3 TL 10 does not retrieve ANY User's Secondary Groups
Hi folks ! Has someone any idea on this issue on AIX 5.3 TL 10 with winbind ? I'm really stuck now ... I think everything is working pretty well with WINBIND and AD 2k3 , but not my most important point : I absolutely need the Secondary groups of each AD user which get connected to the AIX to use this filter with sudo... I only get Primary Group (which is by default "Domain Users"
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2006 Jan 29
2
ldapadd - phpldapadmin error
I am about to enter people into ldap directory, but get this error: # ldapadd -x -W -a -D "cn=admin,dc=test,dc=example,dc=net" -f joe.ldif Enter LDAP Password: ldapadd: no DN specified Can someone please try to identify what I manage to .... or where the dn is missing. --- error from phpldapadmin Error Could not bind to the LDAP server. LDAP said: No such attribute Error number: