OpenLDAP configuration [closed] - openldap

Closed. This question is off-topic. It is not currently accepting answers.
Want to improve this question? Update the question so it's on-topic for Stack Overflow.
Closed 9 years ago.
Improve this question
I try to install OpenLDAP in Centos 6. Installation is successful. But everytime I try to add user use below command, LDAP ask me to put a password.
ldapadd -x -D "cn=Manager,dc=adminmart,dc=com" -W -f /etc/openldap/root.ldif
Where can I get the password? In installation step, it not asking for set any password for LDAP.
Enter LDAP Password:
ldap_bind: Invalid credentials (49)

you need to generate password using below command
slappasswd
run above command on console after that copy that input in slapd.conf after that restart ldap.

The Manager password should be defined in slapd.conf or slapd.d. And you shouldn't be using that account anyway. It's for slapd, not for you.

Related

Verify phone Number before Registration [closed]

Closed. This question needs details or clarity. It is not currently accepting answers.
Want to improve this question? Add details and clarify the problem by editing this post.
Closed 2 years ago.
Improve this question
I am developing a project in asp .Net framework where client is asking for mobile number verification before registration. If the mobile is verified then user can register or else can not.
so linking that to the identity user table and async with it keeping the verified mobile, could not relate things to one another codding-Ly. how to do it?
Thanx for the suggestion Tavershima , I thought if some async will verify and wait until verification and registration is done then update all at once , but it seems not possible as u said so am not sure , and some developers marking this question as down I don't know what is the problem with this , that is disappointing
Trying to verify a phone number before registration is a kind of trying to verify emails before registration. If you have ever made an authentication system before or used Asp.Net Identity you will see that it has an option for verifying email before login.
....AddIdentity<IdentityUser, IdentityRole>(options =>
{
options.SignIn.RequireConfirmedAccount = true;
});
. This property makes sure that a user verifies his email before he can login. In your case,the reverse is the case. You can then write additional logic to for your app to generate a confirmation code and send to the phone number to then be entered back to finish the registration. This will prevent the user from entering a false phone number. In that accord, you have to register with an sms provider which will bill you based on your usage or subscription based.

Best practice if user doesnt have the right ROLE to acces a link [closed]

Closed. This question is opinion-based. It is not currently accepting answers.
Want to improve this question? Update the question so it can be answered with facts and citations by editing this post.
Closed 12 months ago.
Improve this question
I'm using annotations for managing security access to my controller, ex :
/**
* #Route("/backoffice", name="app.backoffice")
* #Security("has_role('ROLE_ADMIN') or has_role('ROLE_BACKOFFICE')")
*/
public function someControllerAction(Request $request){
}
I would like to know how to manage, when a user arrived on this link, but doesn't have one of the roles defined.
What are the best practice ?
Redirection ?
Just display an error message ?
I think that the better way to manage It is to redirect to a specific 403 page with a message that user doesn't have the permission to view that resource.
You need to create a 403 page, for It and show a message to tell the user that it doesn't have the permission to view the page

Drupal search yielded no results for anonymous user [closed]

Closed. This question needs details or clarity. It is not currently accepting answers.
Want to improve this question? Add details and clarify the problem by editing this post.
Closed 6 years ago.
Improve this question
I am using Drupal 7.50 Search returns no results for user either he is login or not(Except admin user).
Only admin user can Fetch the search result , but not the other user.
(1) successfully returns results for Administrator account.
(2) returns zero results ("Your search yielded no results") for authenticated regular user.
(3) returns zero results ("Your search yielded no results") for anonymous/un-authenticated visitor.
Use search selected the anonymous user and all users in admin user permissions area
Please Help me!!!![Search issue in drupal 7.50 version][1]
What content are you querying? If there are some results for Administrator account only, probably you have a permission issue. Please see here more information.
PROTIP: If you are using some user fields, there is a permission called "View user information" which is by default only ticked for Admin users.

Asp.net MVC 4 application Server not terminates session if email in database is empty and all users redirecting to that user page with no email [closed]

Closed. This question needs details or clarity. It is not currently accepting answers.
Want to improve this question? Add details and clarify the problem by editing this post.
Closed 8 years ago.
Improve this question
In my Website I have signup page where I have option to signup with facebook I'm storing the data from facebook(email, firstname lastname, pictureurl and facebook id) on my database but sometimes there are users that signed with facebook that have no email or its closed by facebook in that cases their session are not stopping so all my users can't logout they redirecting to this person page what to do in this case
How about making the email field nullable in your database?
That way it will just set it to Null if it doesn't exist.
Update
Changing slightly due to your comments.
Could it be that when it reads the data it is expecting it not to be null?
Do a quick check when reading it in so it becomes like this:
email = email ?? string.Empty;

Accepting Email Addresses in ASP.NET [closed]

Closed. This question needs details or clarity. It is not currently accepting answers.
Want to improve this question? Add details and clarify the problem by editing this post.
Closed 8 years ago.
Improve this question
I have an .aspx page with static content and now want to a simple subscription system. I want to do the following on my page
Add a Submit button and a TextBox which accepts Email address (validation enabled). On clicking Submit, a message is sent with a link to the email address to Confirm subscription.
Once the user clicks on the link, his/her email gets registered in the database.
That's it. I am from php background and have been reading the Membership system, but have no clues what to do.
Can anyone help? Thank you!
You need to use the profile system to database associated info with username/password. Then you will send the email with a salted version of the hash. On receipt, you will perform the compare and confirmation.

Resources