search for: ldap_connections

Displaying 20 results from an estimated 28 matches for "ldap_connections".

Did you mean: ldap_connection
2005 Apr 12
1
test67 ldap_connection
Hello, I've been trying to figure out what's wrong with authentication against an ldap pass/user db with test67 as test62 was working fine. [ The problem is the same as previously described in this list : - FreeBSD-5.3 - dovecot-1.0-test67 - openldap-2.1.27 --> "ldap(dovetest,127.0.0.1): No password in reply" --> "NO Temporary authentication failure." or --
2020 Feb 27
2
samba AD directory and PHP
Am 27.02.20 um 11:32 schrieb L.P.H. van Belle via samba: > But your missing the important part. > > How ? > > Kerberos ? NTLM ? LDAP ? > > ;-) Ah ok Actually I want to use secure LDAP from a PHP docker container. So far no Kerberos involved as far as I see. (I have to dockerize a php app which is badly written ... and I want to clean up a bit, and let it bind
2013 Nov 28
0
msktutil with samba4
Hi all, can anybody confirm the tool msktutil (used to extract keytab from AD and import to linux clients) works with samba4? In my environment, the command: /usr/sbin/msktutil --create --service host/drudgesk.example.org --computer-name drudgesk --service HTTP --verbose fails without a error, after a successful connection to the AD ldap: [...] -- ldap_connect: Connecting to LDAP server:
2018 Jan 18
0
Password change error when using mskutil to setup service keytab
When using mskutil in order to setup a keytab fail for Squid Kerberos authentication, it stops with an error: Error: Unable to set machine password for FIREWALL-K$: (2) Server error This is the output of the mskutil command: ########################################################## # msktutil -f -b "CN=COMPUTERS" -s HTTP/firewall.example.com -k /etc/squid/squid.keytab --computer-name
2023 Mar 20
1
PHP-LDAP RPM installed but not usable
I've also tried adding the pgsql and mysql RPM's and they're not available either. On 20/03/2023 12:58, Gary Stainburn wrote: > Apologies.? This is the correct screen grab. > > The extra errors in the OP were because I had been experimenting, to > try to fix the issue. > > [root at testsvr ~]# ./ldapAuth.php gary.stainburn fake-password > PHP Fatal error:?
2015 Oct 08
2
Dovecot auth-ldap ignores tls_* settings when using ldaps://
Hi, I'm using dovecot 2.2.9 (but after checking src/auth/db-ldap.c in 2.2.13 there seems to be the same bug/feature). The userdb and passdb use LDAP. All further configuration is done in auth-ldap.conf.ext. uri = ldaps://<host>/ # tls = tls_cert_file = /etc/ssl/certs/client-cert.pem tls_key_file = /etc/ssl/certs/client-key.file Dovecot ignores the
2007 Jan 15
1
patch for serdb-ldap which allows set user_global_mail variable
...amp;(objectClass=posixAccount)(uid=%u))", MEMBER(default_pass_scheme) "crypt", MEMBER(user_global_uid) "", - MEMBER(user_global_gid) "" + MEMBER(user_global_gid) "", + MEMBER(user_global_mail) NULL }; static struct ldap_connection *ldap_connections = NULL; --- dovecot-1.0.rc17/src/auth/userdb-ldap.~c 2007-01-15 03:23:09.000000000 +0200 +++ dovecot-1.0.rc17/src/auth/userdb-ldap.c 2006-12-21 18:06:28.000000000 +0200 @@ -72,7 +72,7 @@ const char *name; char *attr, **vals; unsigned int i; - bool seen_uid = FALSE, seen_gi...
2014 Jan 23
0
php script to migrate other attributes after running classicupgrade
Hi, I have written a php script to upgrade a fresh s4 AD with more details from a (s3) ldap server. I am no programmer AT ALL, so I guess this is very dirty and un-elegant, but it does the trick. We had multiple "mail" attributes in openldap, and since AD only allows 1 mail attribute, additional mail addresses are migrated to "otherMailbox" AD attributes. Perhaps someone
2018 Sep 27
1
Debugging TLS Retry Handshake errors
Hi Andrew, Thanks for the response. I'm running 4.7.6, there are 3 DC's, but in my tests, I'm directly pointed at only 1. And the actual CPU/ memory load is minimal - ~4%/6GB free. >From the client side, I'm pretty sure my tests are PHP calling ldap_connect() <https://github.com/pfsense/pfsense/blob/157aff9e256aa235ba68ccc2168c61fc61e90072/src/etc/inc/auth.inc#L960> .
2006 Mar 08
5
Ruby/LDAP on Rails
This is wierd. I''m trying to get Ruby/LDAP up and working, and at least the basics work fine under irb: irb(main):001:0> require ''ldap'' => true irb(main):002:0> LDAP::Conn.new() => #<LDAP::Conn:0x1b87ac> irb(main):003:0> So far, so good. All LDAP::Conn.new does is call ldap_init with host and port parameters, which in turn just allocates the
2015 May 02
2
LDAPS Configuration
Hi, I'm trying to convert my LDAP server into a LDAPS server to secure the users logins, but I don't know what's the procedure to do it. Someone knows any guide to do it? For now: - I've created a CA cert on the server - I've created the cert and key for the domain pdc - I've signed that cert with CA cert. - I've followed the post in samba wiki about
2015 Oct 13
0
Dovecot auth-ldap ignores tls_* settings when using ldaps://
On 08 Oct 2015, at 22:46, Heiko Schlittermann <hs at schlittermann.de> wrote: > > Hi, > > I'm using dovecot 2.2.9 (but after checking src/auth/db-ldap.c in 2.2.13 > there seems to be the same bug/feature). > > The userdb and passdb use LDAP. All further configuration is done in > auth-ldap.conf.ext. > > uri = ldaps://<host>/ > #
2017 Mar 13
0
smbpasswd port 139
I have a network where the domain controllers do not connect on port 139 Is there a way to have smbpasswd change the password without this? I am able to change the password using an ldap method in php ldap_connect ldap_bind ldap_modify_batch full source code here http://forums.fedoraforum.org/showthread.php?t=313554 however this does not allow the password to be set if it has expired.
2005 Apr 25
0
-test68, -stable and ldap
Hello Timo, Thanks to your patches, LDAP authentication now works with -test68. However, I'm still experiencing a segmentation fault with today's snapshot of -stable, as shown in the following gdb backtrace. [I'm still running FreeBSD 5.3] Can you see where it comes from ? Is it because the ldap new code (as in -test68) hasn't been backported into -stable yet ? Thank you, --
2006 Nov 28
0
Design of an Ldap based application
Hi all, I''m writing an LDAP based app for my office. I''m wondering how to design it however. I''ve got a basic version running, but I''m not convinced that I''m going about it the right way. I have my ldap connection code in lib/ldap_connection.rb. This is what my form targets call when binding. The @con connection object is then stored in a global
2007 Oct 15
2
auth-ldap not resetting connection state after failed bind
timo, i think i found a small problem with the ldap implementation: when using auth_bind (this might be in all conditions, not just that one - i haven't tested further), if the server lost connection to the ldap server (ie, the ldap server died) dovecot-auth would never reconnect to the ldap server and all subsequent auth attempts would fail. after a little more digging, i discovered that
2005 Apr 08
2
attr_names in test67
Hello, I'm wondering if the following situation is valid (though I think it isn't since I still cannot authenticate with ldap pass/userdb on test67 running on FreeBSD-5.3). Is it normal that the passdb_ldap_conn->attr_names second element (for instance) "turns to" "homeDirectory" as the following step by step gdb run sample shows ? : -- Breakpoint 1,
2015 Jun 16
0
LDAPS Configuration
2015-05-02 12:06 GMT+02:00 Daniel Carrasco Mar?n <danielmadrid19 at gmail.com>: > Hi, > > I'm trying to convert my LDAP server into a LDAPS server to secure the > users logins, but I don't know what's the procedure to do it. Someone knows > any guide to do it? > > For now: > > - I've created a CA cert on the server > - I've created the
2016 Jul 26
2
[BUG] Re: auth_bind with "()" in username not working
Hi guys, I had a look in the sources about this problem. the problem seems to be the ldap_escape function that is called from ldap_verify_plain_auth_bind_userdn(..) I dont really know if this escaping is needed at this point, but with this change it works for me. No other problems discovered so far. could somebody, who is deeper in the sources give me a hint if this will make some troubles?
2005 Mar 30
2
test65 killed by SIGSEV
Hi, I had successfully set up dovecot-1.0-test62 + ldap pass/user db, but now I'm encoutering a SIGSEV problem with a similar set up of a brand new dovecot-1.0-test65 installation. The auth process is killed by a SIGSEV as reported in the error log file : dovecot: Mar 30 17:06:59 Error: child 28291 (auth) killed with signal 11 To be precise, the problem occurs in the