ldap

Convert a Base64 LDIF file to plaintext (for import)

十年热恋 提交于 2019-12-23 04:22:45
问题 I have a LDIF file which has a multi-value Base64-encoded attribute, and I'd like to convert it in non-Base64-encoded syntax. How can this be done? Context The LDIF file is as such: dn: cn=johndoe,ou=clients,ou=management,dc=example,dc=com changetype: modify replace: foobarStatus foobarStatus:: ZW5hYmxl... (Base64 string) ...ZCA9IHRydWU where the decoded Base64 string is as such: market = "US" mgmt.account.mode = "X12" foo.field = "Something" bar.field = "Something else" ... Problem When I

LDAP multiple or syntax

亡梦爱人 提交于 2019-12-23 03:39:08
问题 I'm hoping this is an easy question for any LDAP experts out there. I'm using java, SearchDirContext's and a string builder to put together a query that looks like: (|(givenName=smith*)(sn=smith*)(middleName=smith*)(mail=smith*)(telephoneNumber=smith*)(buildingName=smith*)(department=smith*)(major=smith*)(minor=smith*)) . The idea being to allow a user to search with a single string and get results matching any of those attributes. The query completes successfully but with inaccurate results.

How to modify userAccountControl in ActiveDirectory from RubyOnRails3 with Ruby1.9.2 and roryO's net-ldap - gem?

拥有回忆 提交于 2019-12-23 03:38:13
问题 what I want to do is to en-/disable an Active Directory Useraccount. In Active Directory that information is stored in a bit-register in an attribute called userAccessControl as a HEX-Value. In our Windows 2008 Server R1, that is 0x10200 for an enabled account with the option that a users password never expires, or 0x10202 for a disabled account with the option that a users password never expires. Now to just touch the flag for the enabled/disabled information, I wrote the following method...

Shiro Authenticates Non-existent User in LDAP

安稳与你 提交于 2019-12-23 03:19:13
问题 Can anyone suggest why Shiro tells me in my trace logs below that a non existent user "anybody" is authenticated ok? It seems to give itself a session earlier on in the log prior to actually authenticating. I assume that this is just to run the authentication. It redirects ok to my ShiroFilterFactoryBean loginUrl if I logout and then try to access any secured url. But then it will authenticate any user. Jan 27 20:25:16 TRACE org.apache.shiro.subject.support.DelegatingSubject - attempting to

Shiro Authenticates Non-existent User in LDAP

*爱你&永不变心* 提交于 2019-12-23 03:19:09
问题 Can anyone suggest why Shiro tells me in my trace logs below that a non existent user "anybody" is authenticated ok? It seems to give itself a session earlier on in the log prior to actually authenticating. I assume that this is just to run the authentication. It redirects ok to my ShiroFilterFactoryBean loginUrl if I logout and then try to access any secured url. But then it will authenticate any user. Jan 27 20:25:16 TRACE org.apache.shiro.subject.support.DelegatingSubject - attempting to

Fetch Domain name of UPN alias

回眸只為那壹抹淺笑 提交于 2019-12-23 03:12:30
问题 Need a help in LDAP. I have created an UPN alias testServer.ad for domain demo.com in active directory. Now how do i fetch domain from UPN alias, from code base. Any help on this! 来源: https://stackoverflow.com/questions/22244216/fetch-domain-name-of-upn-alias

How to parse security certificate subcomponents?

雨燕双飞 提交于 2019-12-23 02:59:07
问题 I'm reading the subject from a security certificate, which has the following format... CN=x,OU=y,O=z,ST=v,C=COM I want to parse this String and get the CN only. Is there any easy way to do this? 回答1: Is it possible to use simple regular expressions here? Without tried it and out of my mind: Pattern pattern = Pattern.compile("CN=([^\\,])\\,") Matcher matcher = pattern.matcher(text); if ( matcher.find() ) { for (int index=1; index<matcher.groupCount();index++) { String cnValue = matcher.group

How to add rights to an user with olcAccess, in an OpenLDAP 2.4

喜你入骨 提交于 2019-12-23 02:36:16
问题 I have an OpenLdap Server 2.4 running in my company and I need to permitt people to change their picture in one of our WebApplication. The function is already present. People in LDAP just don't have any rights to write their own attributes (specially here the "jpegPhoto" attribute needed). I found this in the Documentation access to attrs=jpegPhoto by self =xw by * read I don't know how to use theses lines. What command to use or something else. If someone could help me in the way to process

LDAP pwdlastset unable to change without error showing

南笙酒味 提交于 2019-12-23 01:16:17
问题 I have a problem which I am in need of some help with. I use LDAP with PHP to authenticate users, I also check to see if the users password is marked as expired. This all works fine if the user's password has not expired or if the admins have tick the box to force a password reset. However I get a problem when the password expires through the group policies. To make it so that I can still authenticate the user when their password is marked as expired, I need to change the pwdlastset value to

AD sync with Liferay

心不动则不痛 提交于 2019-12-22 23:47:27
问题 We have a portal hosted at our side on Liferay and a Active Directory is in sync through LDAP with Liferay. The problem which we are facing is that when the user gets deleted from the AD it neither gets deactivated nor deleted from Liferay. I want the user to be deactivated not deleted from Liferay when deleted from the AD. Although Liferay strongly discourages to deactivate/delete the user when the user is deleted from the AD as there may be dependencies on other user, sites or organisations