search for: simple_bind

Displaying 18 results from an estimated 18 matches for "simple_bind".

2007 Feb 14
1
samba3 pdc ldap idealx
...back_ldbm # moduleload back_passwd # moduleload back_shell # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenti...
2006 Feb 06
0
Webrick, ldap segfault on Linux
..."RAILS_ENV"].downcase == "production" ldap_server = "ldap.foo.com" end dn = "uid=#{cuid},ou=People,dc=foo,dc=bar,dc=com" begin Timeout.timeout(10){ ldap = LDAP::Conn.new(ldap_server) # line 64 ldap.simple_bind(dn, password) ldap.unbind } rescue Timeout::Error flash[:notice] = "Timed out" bool = false rescue LDAP::ResultError => err bool = false end return bool end end The development log shows nothing special for th...
2006 Feb 21
9
Rails and Windows Active Directory Authentication?
Hello All, I know there is a component for integrating LDAP with Rails but is anyone doing any Windows Active Directory Authentication to a Rails app? I am rebuilding a site that was constructed out of asp and I would like to rebuild/improve it via rails. On the requirements side I will need to communicate with Active Directory and I will be required to use MSSQL for the database. Can anyone
2004 Jun 11
2
Samba 3.0.3 on FC2: windows machine cannot join domain
...openldap/schema/samba.schema allow bind_v2 passwd-hash {SSHA] pidfile /var/run/slapd.pid TLSCipherSuite HIGH:MEDIUM:+SSLv2 TLSCACertificateFile /var/ssl/cacert.pem TLSCertificateFile /var/ssl/ldapcrt.pem TLSCertificateKeyFile /var/ssl/ldapkey.pem TLSVerifyClient 0 security ssf=1 update_ssf=112 simple_bind=64 access to dn=".*,dc=soil,dc=ncsu,dc=edu" attr=userPassword by dn="cn=Manager,dc=soil,dc=ncsu,dc=edu" write by self write by * auth access to dn=".*,dc=soil,dc=ncsu,dc=edu" attr=mail by dn="cn=Manager,dc=soil,dc=ncsu,dc=edu"...
2009 Feb 18
1
samba can not contact the ldap server
...a # moduleload back_meta.la # moduleload back_monitor.la # moduleload back_perl.la # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access to user password # Allow anonymous users to authenticate # Allow read acces...
2006 May 30
0
Vampire Problems
....la # moduleload back_passwd.la # moduleload back_shell.la # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenti...
2009 Jan 22
0
Samba LDAP PDC not working together
.../tls/certs/slapd.pem # TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to...
2004 Sep 23
1
Re: Samba 3.0.3 on FC2: windows machine cannot join domain
...openldap/schema/samba.schema allow bind_v2 passwd-hash {SSHA] pidfile /var/run/slapd.pid TLSCipherSuite HIGH:MEDIUM:+SSLv2 TLSCACertificateFile /var/ssl/cacert.pem TLSCertificateFile /var/ssl/ldapcrt.pem TLSCertificateKeyFile /var/ssl/ldapkey.pem TLSVerifyClient 0 security ssf=1 update_ssf=112 simple_bind=64 access to dn=".*,dc=soil,dc=ncsu,dc=edu" attr=userPassword by dn="cn=Manager,dc=soil,dc=ncsu,dc=edu" write by self write by * auth access to dn=".*,dc=soil,dc=ncsu,dc=edu" attr=mail by dn="cn=Manager,dc=soil,dc=ncsu,dc=edu"...
2005 May 17
1
smbldap-tools broken pipe
...em" And from /usr/local/etc/openldap/slapd.conf: . . . TLSCipherSuite HIGH:+TLSv1:+SSLv2:+SSLv3 TLSCACertificateFile /usr/local/etc/cacert.pem TLSCertificateFile /usr/local/etc/lauterbur.slapd-cert.pem TLSCertificateKeyFile /usr/local/etc/lauterbur.slapd-key.pem security ssf=1 update_ssf=128 simple_bind=128 update_tls=128 tls=128 . . . Other ldap commands work fine from the same machine and from other networked machines. I've got login authentication working, my /etc/ldap.conf: ## LDAP configuration file for pam_ldap module. ##host 128.223.78.85 ##host 128.223.78.80 host lauterbur.uoregon...
2004 Jan 09
1
smbldap-tools problem with Samba 3.0.1/LDAP 2.1.22/Fedora Core 1
...are/ssl/certs/slapdcrt.pem TLSCertificateKeyFile /usr/share/ssl/certs/slapdkey.pem # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to...
2011 Feb 22
1
openldap problems authenticating
.../libexec/openldap moduleload back_bdb # moduleload back_hdb # moduleload back_ldap # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to...
2010 Mar 06
0
Failure joining to Samba 3.4.5 Domain
...bdomainlvl1-key.pem TLSCACertificateFile /etc/ssl/cbs_cacert.pem # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenti...
2010 Jul 02
2
Fail to join a Windows 2008 R2 to a Samba+LDAP PDC version3.5.4
...tificateKeyFile /etc/pki/tls/certs/slapd.pem > > # Sample security restrictions > # Require integrity protection (prevent hijacking) > # Require 112-bit (3DES or better) encryption for updates > # Require 63-bit encryption for simple bind > # security ssf=1 update_ssf=112 simple_bind=64 > > # Sample access control policy: > # Root DSE: allow anyone to read it > # Subschema (sub)entry DSE: allow anyone to read it > # Other DSEs: > # Allow self write access > # Allow authenticated users read access > # Allow anonymous users to...
2007 Jan 25
1
LDAP Timeout
...back_ldbm.la # moduleload back_passwd.la # moduleload back_shell.la # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to...
2004 Dec 30
5
Openldap + Samba 3 PDC
...ad back_ldbm.la # moduleload back_passwd.la # moduleload back_shell.la # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement...
2010 Jul 02
1
Fail to join a Windows 2008 R2 to a Samba+LDAP PDC version 3.5.4
.../tls/certs/slapd.pem # TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to...
2004 Dec 27
4
PDC + LDAP
I'm trying to set up my LDAP in preparation to configure my Samba PDC. In the Official Samba-3 HOWTO and Reference Guide it give instructions on howto setup slapd.conf (section 10.4.4.3) After modifying the file it instructs to run /sbin/splapindex -f /splapd.conf When I run this I get the following error: /etc/openldap/schema/samba.schema: line 423: AttributeType not found:
2005 Jun 22
2
Problem Connecting from Windows to Samba-OpenLDAP PDC
...slapd.pem # TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenti...