Re: [389-users] 389 as authentication server on Fedora 13 #389 @Skolan #ldap

2010-09-14 Thread Ulf Weltman
On 9/14/2010 4:11 PM, Rich Megginson wrote: > Lars Gunther wrote: >> 2010-09-14 17:26, Rich Megginson skrev: >> Having searched for a while, I've found a way to add posixGroups: >> Right click -> New -> Other -> posixGroup >> >> They will however be identified in the tree by the gidnimber, not

Re: [389-users] 389 as authentication server on Fedora 13 #389 @Skolan #ldap

2010-09-14 Thread Rich Megginson
Lars Gunther wrote: > 2010-09-14 17:26, Rich Megginson skrev: > >> I still don't know what you mean by "add posixGroups using the admin >> tool". If by "admin tool" you mean the 389 GUI console, then right, >> there is no explicit posix group tab in the Group editor window, but you >> can use the

Re: [389-users] 389 as authentication server on Fedora 13 #389 @Skolan #ldap

2010-09-14 Thread Lars Gunther
2010-09-14 17:26, Rich Megginson skrev: > I still don't know what you mean by "add posixGroups using the admin > tool". If by "admin tool" you mean the 389 GUI console, then right, > there is no explicit posix group tab in the Group editor window, but you > can use the Advanced... editor to add t

Re: [389-users] 389 as authentication server on Fedora 13 #389 @Skolan #ldap

2010-09-14 Thread Rich Megginson
Lars Gunther wrote: > 2010-09-14 11:39, Lars Gunther skrev: > >> This LDIF could not be imported. It was generated as an export from >> OpenLDAP. >> >> dn: cn=test,ou=Group,dc=labbnet,dc=ne,dc=keryx,dc=se >> objectClass: posixGroup >> objectClass: top >> cn: gunther >> userPassword:: e2NyeXB0fXg

Re: [389-users] 389 as authentication server on Fedora 13 #389 @Skolan #ldap

2010-09-14 Thread Lars Gunther
2010-09-13 17:57, Rich Megginson skrev: > Not sure what you mean by "Fedora 13 does not allow unencrypted > passwords" - do you mean "unencrypted BIND operations"? When setting up authentication using the graphic tools (system-config-authentication) I must either specify ldaps or TLS (or use Ker