ldap start and stop scripts

2013-03-08 Thread francesco.policastro
Hi, Can anyone address me to a script to start and stop openldap? I mean a script to use with chkconfig. What I found online is somehow obsolete, i.e. it refers to slurpd and slapd.conf, with no reference to slapd.d I installed rev. 2.4.33 from sources. Thanks in advance, Francesco

Re: ldap start and stop scripts

2013-03-08 Thread Clément OUDOT
2013/3/8 francesco.policas...@selex-es.com: Hi, Can anyone address me to a script to start and stop openldap? I mean a script to use with chkconfig. What I found online is somehow obsolete, i.e. it refers to slurpd and slapd.conf, with no reference to slapd.d I installed rev. 2.4.33 from

SASL/PLAIN Passthrough auth

2013-03-08 Thread Robin Helgelin
Hi, I have a SASL pass-through authentication working when using a simple bind only on users that has a userPassword starting with {SASL}. When the users password contains {SASL}extraAuthInformation, the extraAuthInformation is passed on as username to the saslauthd and everything works as it

Re: SASL/PLAIN Passthrough auth

2013-03-08 Thread Dan White
On 03/08/13 21:16 +0100, Robin Helgelin wrote: Hi, I have a SASL pass-through authentication working when using a simple bind only on users that has a userPassword starting with {SASL}. When the users password contains {SASL}extraAuthInformation, the extraAuthInformation is passed on as

Re: SASL/PLAIN Passthrough auth

2013-03-08 Thread Howard Chu
Robin Helgelin wrote: Hi, I have a SASL pass-through authentication working when using a simple bind only on users that has a userPassword starting with {SASL}. When the users password contains {SASL}extraAuthInformation, the extraAuthInformation is passed on as username to the saslauthd and

RE: getent passwd inconsistent loginShell with ldapsearch

2013-03-08 Thread Rodney Simioni
I think this may have fixed it. In my ldap.conf I had: URI ldap://127.0.0.1/ I changed it to the host name: URI ldap://narf.com/ I restarted slapd and now they are consistent. From: Rodney Simioni Sent: Friday, March 08, 2013 4:14 PM To: openldap-technical@openldap.org Subject:

RE: getent passwd inconsistent loginShell with ldapsearch

2013-03-08 Thread Rodney Simioni
That didn’t fix it, getent and ldapsearch is still inconsistent. From: openldap-technical-boun...@openldap.org [mailto:openldap-technical-boun...@openldap.org] On Behalf Of Rodney Simioni Sent: Friday, March 08, 2013 4:27 PM To: openldap-technical@openldap.org Subject: RE: getent passwd

Re: getent passwd inconsistent loginShell with ldapsearch

2013-03-08 Thread Dan White
On 03/08/13 16:14 -0500, Rodney Simioni wrote: When I do a 'getent check72 passwd' I get: check72:*:6072:6072:Johnny Appleseed:/home/check72:/bin/bash What do you expect to see here? Presumably you are expecting to either see the password hash value, or an x instead of *. If so, you could

RE: getent passwd inconsistent loginShell with ldapsearch

2013-03-08 Thread Rodney Simioni
-Original Message- From: Dan White [mailto:dwh...@olp.net] Sent: Friday, March 08, 2013 4:49 PM To: Rodney Simioni Cc: openldap-technical@openldap.org Subject: Re: getent passwd inconsistent loginShell with ldapsearch On 03/08/13 16:14 -0500, Rodney Simioni wrote: When I do a 'getent

Re: shadowLastChange missing after update

2013-03-08 Thread Maria McKinley
On Thu, Mar 7, 2013 at 11:53 PM, Michael Ströder mich...@stroeder.comwrote: devzero2000 wrote: iirc, in ldapv3 the right thing to search is the subschemaSubentry attribute, as a base, of the rootDSE object. In general each part of the DIT could have its own subschema subentry! So you

Re: getent passwd inconsistent loginShell with ldapsearch

2013-03-08 Thread Dan White
On 03/08/13 17:06 -0500, Rodney Simioni wrote: -Original Message- From: Dan White [mailto:dwh...@olp.net] Sent: Friday, March 08, 2013 4:49 PM To: Rodney Simioni Cc: openldap-technical@openldap.org Subject: Re: getent passwd inconsistent loginShell with ldapsearch On 03/08/13 16:14