>>> Josh Miller schrieb am 02.04.2014 um 17:58 in
Nachricht <1ef35d11-9a5f-4161-822a-aaa84f5a2...@itsecureadmin.com>:
> On Apr 2, 2014, at 3:57 AM, Monica Warnock wrote:
>
>> …
>
>> dn: dc=name,dc=name
>> objectClass: dcObject
>> objectClass: organization
>> dc:: ZGxpYi1tb25pZHAg
>> o:: ZGxpYi1
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Michael Ströder wrote:
> >> Because there's no SUBSTR matching rule defined for 'dhcpHWAddress'
> >
> > so, there is no way to ldapsearch by that attribute exept `*' ?
>
> You should really make yourself familiar with the various search filters and
Jean-Marc Choulet wrote:
> I want to convert my client (ADSI and C++) for use OpenLDAP. I know I must
> encode the unicodePwd. With ADSI, Miscrosoft give me some functions to do
> that. How can I do same things from OpenLDAP ?
The best way of setting a password is to use the LDAP Password Modify E
Hello,
I want to convert my client (ADSI and C++) for use OpenLDAP. I know I
must encode the unicodePwd. With ADSI, Miscrosoft give me some functions
to do that. How can I do same things from OpenLDAP ?
Thanks,
Jean-Michel
Zeus Panchenko wrote:
> Michael Ströder wrote:
>
>> Because there's no SUBSTR matching rule defined for 'dhcpHWAddress'
>
> so, there is no way to ldapsearch by that attribute exept `*' ?
You should really make yourself familiar with the various search filters and
the matching rule definitions
Nick Milas wrote:
> On 28/3/2014 1:25 μμ, Christian Kratzer wrote:
>
>> I consider cn=config superior once you get your head wrapped around it.
>
> On 28/3/2014 12:53 μμ, Simone Piccardi wrote:
>
>> - I can put comments on it
>
> Christian,
>
> Please allow me to intervene in the thread to sa
On Apr 2, 2014, at 3:57 AM, Monica Warnock wrote:
> …
> dn: dc=name,dc=name
> objectClass: dcObject
> objectClass: organization
> dc:: ZGxpYi1tb25pZHAg
> o:: ZGxpYi1tb25pZHAg
>
> dn: ou=Users,dc=name,dc=name
> objectClass: organizationalUnit
> ou: Users
>
> dn: cn=Bob Jones,ou=Users,dc=name,dc
Hi,
On Wed, 2 Apr 2014, Jonas Kellens wrote:
start with a simple
access to * by * read
and nothing else and see that you can list your directory.
Then start rebuilding your acl line by line.
And keep rereading slapd.access manpage if somehting does not work to
see if you have masked
On 01-04-14 16:16, Hallvard Breien Furuseth wrote:
On Tue, 2014-04-01 at 09:58 +0200, Jonas Kellens wrote:
On 31-03-14 12:52, Hallvard Breien Furuseth wrote:
(...) Append something like this to access list:
access to * by * search
even if I add at the beginning of slapd.conf the following :
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Harry Jede wrote:
> By default, that's not possible.
yes, and I really wonder why? ... isn't it beneficial to be able to find
which MAC has which IP? ... but this question is to dhcp.schema author/s
of course :)
> You need to modify the schema to ma
Many thanks Ferenc.
Monica
On 02/04/14 12:48, Ferenc Wagner wrote:
Monica Warnock writes:
What is the relevance of the entries such as the userPassword:: which
now appear with two colons?
The double colon means that the following value is base64-encoded.
See for example man ldif.
--
*Moni
Monica Warnock writes:
> What is the relevance of the entries such as the userPassword:: which
> now appear with two colons?
The double colon means that the following value is base64-encoded.
See for example man ldif.
--
Regards,
Feri.
Am Wed, 02 Apr 2014 11:57:26 +0100
schrieb Monica Warnock :
> Hi
>
> Can I please ask the relevance of the results of my ldapsearch
> command:
>
> ldapsearch -x -LLL -b dc=/name///=/name
> /
>
> dn: dc=/name/__,dc=/name///
> objectClass: dcObject
> objectClass: organization
> dc:: ZGxpYi1tb25pZ
Hi
Can I please ask the relevance of the results of my ldapsearch command:
ldapsearch -x -LLL -b dc=/name///=/name
/
dn: dc=/name/__,dc=/name///
objectClass: dcObject
objectClass: organization
dc:: ZGxpYi1tb25pZHAg
o:: ZGxpYi1tb25pZHAg
dn: ou=Users,dc=/name///,dc=/name/
objectClass: organizati
Hi,
The OpenLDAP Project will be present at Linuxtag 2014 in Berlin
http://linuxtag.org/2014/
I am looking for volunteers to support the OpenLDAP booth. Prospective
volunteers may contact me.
-Dieter
--
Dieter Klünter | Systemberatung
http://sys4.de
GPG Key ID: E9ED159B
53°37'09,95"N
10°08'02,4
Mitchell Im wrote:
> The OpenLDAP proxy works if it
> connects to the backend LDAP server via ldap://. The OpenLDAP proxy does
> *not* work if it connects to the backend LDAP server via ldaps://, though.
> What am I missing?
>
> This is on CentOS 6.5, packages openldap-servers-2.4.23-34.el6_5.1.x8
16 matches
Mail list logo