Change LDIF suffix openLDAP - ldap

I follow the instruction to install OpenLDAP server. Here's the tutorial :
http://kukusan-network.blogspot.com/2012/01/how-to-setting-ldap-openldap-in-windows.html
Actually my case is I have an LDIF file. I want to import that LDIF to my LDAP server. So I decided to install the open LDAP. Then,
after I choose the BDB database. They will build the default suffix "maxcrc.com" .
If I make connection with this suffix, an error appears saying:
[LDAP: error code 53 - no global superior knowledge]
I think that error happened because my connection suffix is different from my LDIF suffix. So, how to change this default suffix? (to the suffix that I have in the LDIF file)
I already changed slapd.conf, but that wasn't a success.

One way you can do is to go through the installation as is and then change the suffix in slapd.conf file. Then restart openldap and then check if the new suffix comes up when you connect to openldap. You can import your ldif file after this. I was able to get this to work with the same installer. This however never worked consistently for me.

Related

where can i find "pwdAccountLockedTime" in Apache-DS LDAP?

I do right-click and choose "Fetch->Fetch operational attributes" but there is no pwdAccountLockedTime in attribute list. Where can i find pwdAccountLockedTime?
The Apache information is windows Apache Directory Studio(Version: 2.0.0.v20161101-M12)
EDIT : ads-pwdAccountLockedTime hinted that you use Apache Directory Server, the documentation to configure password policy is here
You have to add the objectClass ads-passwordPolicy to be able to use the attributes on your entry
--
Apache Directory Studio is just a client which fetches informations from a directory.
If you want to see the attribute, then the directory must have it stored.
If you get "Warning! According to the schema attribute ads-pwdAccountLockedTime is not allowed." it's probably because you did not include the schema needed for the password policy to work properly or simply did not enabled the password policy (assuming you're using OpenLDAP)
To do so, you need to enabled the ppolicy overlay and configure it correctly, which requires you to add the ppolicy.schema.
See : http://www.openldap.org/doc/admin24/overlays.html and http://www.zytrax.com/books/ldap/ch6/ppolicy.html

What is the difference between LDAP schema and LDIF?

Setting up an LDAP server I have to import a couple of schemas, for example eduPerson. There is an LDIF file issued by the developers, that says:
# This LDIF file can be used to add to add the eduPerson schema to
# an OpenLDAP server > 2.4 that uses the new configuration format.
# Put this file to /etc/ldap/schema/ and then execute the following
# comand to add this schema:
# ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/eduperson.ldif
On the other hand, I've heard an LDAP administrator that he imports a schema by including it into the LDAP config (e.g. /etc/openldap/slapd.conf) and restarting the LDAP demon.
So from what I've researched, it seems to me that including the schema is the proper way and LDIF is rather used for importing data – not the schema itself. Is that correct? What are the differences between both and when should I use each of them?
LDIF is a standard text format to represent LDAP operation or data.
Most directory servers uses LDIF for persisting some of their configuration, especially Schema, but LDIF can be used for other purpose such as Adding, Importing, Exporting, Modifying data.
Most of the schema definitions from different standards and products are distributed in LDIF files. How to load these files to the server is not defined in the LDAP specification and thus server defined.
You question seems to be specific to OpenLDAP, and the answer may vary depending on the version of OpenLDAP.

Lynx file "/etc/lynx.lss" is not available

using cpanel server, setting a simple "lynx http://www.domain.com/script.php" command gives following error and I am unable to understand it.
Lynx file "/etc/lynx.lss" is not available.
the problem is the SHELL.
You can solve this problem via two ways:
1] I simply changed the sentence:
SHELL="/usr/local/cpanel/bin/jailshell"
in /var/spool/cron/account
to SHELL="/bin/bash"
2] You can copy file /etc/lynx.lss
to directory: /home/virtfs/account/etc
Both worked for me !
Wilhelm
You can create an empty (or not) style sheet file in a directory where you have write access, then explicitly point to that file on the lynx command-line:
lynx -lss=/path/to/my/lynx.lss ...
I enabled shell access for the account and it started working. The above answer seems to assume you have access to the entire server and can modify those files, if so then just enable shell access and you are set, but if you are on a shared hosting account basic cpanel and ftp access you may not be able to do it. Ask you hosting company if you can have shell access. Then decide what you can do depending on the answer they give you.
you can solve this issue by follow below process :-
Open this file
root#server [~]# vi /var/cpanel/exim.conf.deps
and append below entries and save it.
/etc/lynx.lss

HSQLDB 2.2.9: understanding server.properties file

I am running hsqlddb 2.2.9 on ubuntu Linux but I am struggling to understand the server.properties file. With hsqldb installed under /usr/local, when I start the server with java org.hsqldb.server.Server from the place I put the server.properties file, suppose server.properties is:
server.database.0=file:/usr/local/hsqldb-2.2.9/hsqldb/hibernate/hiberdb
server.dbname.0=hiberdb
Then I get a subdirectory hibdernate with everthing in it labeled
hibderdb.{log,script,properties,tmp}
with hibderdb.tmp an empty directory. So far so good.
However I cannot understand hyper sql db's logic in the following cases:
Suppose server.properties is:
server.database.0=file:/usr/local/hsqldb-2.2.9/hsqldb/hibernate
server.dbname.0=hiberdb
then the hibderdb alias is ignode and I get files
hibernate.{log,properties,script,tmp}
in the same directory as the server.properties file (i.e. in the current directory).
or even the following:
server.database.0=file:/usr/local/hsqldb-2.2.9/hsqldb/hibernate/
server.dbname.0=hiberdb
then all I get is a hibernate subdirectory with no hibderdb.* files and instead I have files
hibernate/{.log,.properties,.script,.tmp}
(these are hidden Unix files, and again the alias property dbname is ignored).
The HSQLDB documentation has an example:
http://hsqldb.org/doc/2.0/guide/listeners-chapt.html#lsc_server_props
server.database.1=file:/opt/db/mydb
server.dbname.1=enrolments
Is this example outdated or wrong?
Thanks,
Jason Posit
The server.dbname.0=hiberdb is totally unrelated to the other line in the properties file.
This 'alias' is used when accessing the server from a client.
The example in the documentation is correct. The external database client is dealing with a database alias it knows as 'enrolments', and does not need to know where you store the files on your server.
Access to your 'hiberdb' client is always via the URL such as jdbc:hsqldb:hsql://localhost/hiberdb no matter where you put the files.

How to set username and password in JBoss

Unfortunately their Wiki is down for maintenance and the web is not being helpful.
How do I add a new user to JBoss so I can login.
In Tomcat you change the tomcat-users.xml file. There seems to be a similarly located and titled file called login-config.xml in the config folder of jboss.
Is it something to do with this file or something else altogether.
It's in the users.properties file within jboss\server\default\conf\props
Like #Ankur said you need to configure the files in the jboss\server\default\conf\props
I think you want to configure your admin console users. So you have to add one line with your user name and password to the jmx-console-users.properties file (e.g: username=password => jbatista=portuguese).
It's important that you don't forget to add the role to the user created above/privileges. Like tomcat or any other Application server the users have one or more roles and the roles have permissions. In this case we want that the user jbatista has the JBossAdmin role so that he could deploy WARs, etc. Like the add user case, we have to add another entry line. But instead of jmx-console-users.properties we'll add the jbatista=JBossAdmin (username=role) line to the jmx-console-roles.properties file
You can add the user through CLI in Jboss AS 7 which in turn stored in mgmt-users.properties in JBOSS_HOME/domain/configuration & JBOSS_HOME/Standalone/configuration/ directory.
I have an ubuntu system but the step to add the user is same through cli :
Through terminal go to bin directory path of Jboss7
type ./add-user.sh
Then create the type of user which you want.
This link will help you and explain much in details :
http://www.mastertheboss.com/jboss-as-7/adding-users-with-jboss-as-7
Note : for windows you have to run the add-user.bat file instead of .sh