OpenLDAP

Berkeley DB mismatch error while configuring LDAP

[亡魂溺海] 提交于 2019-12-03 08:43:54
I'm configuring OPENLDAP 2.4.35. on Redhat Linux, I have already installed Berkley DB 4.8.30 as a prerequisite. I also checked the version compatibility from OPENLDAP's README file, which says: SLAPD: BDB and HDB backends require Oracle Berkeley DB 4.4 - 4.8, or 5.0 - 5.1. It is highly recommended to apply the patches from Oracle for a given release. Still I'm getting this error: checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 4 checking for Berkeley DB minor version in db.h... 8 checking if Berkeley DB

How to do password authentication for a user using LDAP?

我的梦境 提交于 2019-12-03 06:53:57
I am writing a client app (using OpenLDAP libraries) for which the users gets authenticated via LDAP server. Here is the sample, hard coded, program that fails to compare userPassword for a user. #include <stdio.h> #include <ldap.h> #define LDAP_SERVER "ldap://192.168.1.95:389" int main( int argc, char **argv ){ LDAP *ld; int rc; char bind_dn[100]; LDAPMessage *result, *e; char *dn; int has_value; sprintf( bind_dn, "cn=%s,dc=ashwin,dc=com", "manager" ); printf( "Connecting as %s...\n", bind_dn ); if( ldap_initialize( &ld, LDAP_SERVER ) ) { perror( "ldap_initialize" ); return( 1 ); } rc = ldap

Building OpenLDAP from sources and missing BerkelyDB

夙愿已清 提交于 2019-12-03 05:42:19
问题 I'm building OpenLDAP on a RHEL 5; I used instructions found at http://www.linux.com/archive/feature/113607. All went well, until running './configure' for OpenLDAP - the following error was recorded: *<earlier output snipped>* checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h...

openldap “no global superior knowledge”

匿名 (未验证) 提交于 2019-12-03 03:06:01
可以将文章内容翻译成中文,广告屏蔽插件可能会导致该功能失效(如失效,请关闭广告屏蔽插件后再试): 问题: When I: ldapadd -f pop01.ldif -x -D "cn=Manager,dc=ldap,dc=beonegroup,dc=be" -w 1234 I get: adding new entry "dc=ldap,dc=beonegroup,dc=org" ldapadd: Server is unwilling to perform (53) additional info: no global superior knowledge Here is my slapd.conf: database bdb suffix "dc=ldap,dc=beonegroup,dc=be" rootdn "cn=Manager,dc=ldap,dc=beonegroup,dc=be" rootpw 1234 directory /var/lib/ldap/beoneDirectory index objectClass eq,pres index ou,cn,mail,surname,givenname eq,pres,sub index uidNumber,gidNumber,loginShell eq,pres index uid,memberUid eq

Active Directory vs OpenLDAP

匿名 (未验证) 提交于 2019-12-03 02:44:02
可以将文章内容翻译成中文,广告屏蔽插件可能会导致该功能失效(如失效,请关闭广告屏蔽插件后再试): 问题: What are the main diffrences between these two implementations of LDAP protocol? Which is better for heterogenous environment? Any good websites about this topic? 回答1: For hetrogenous environments you want to use a general-purpose server such as OpenLDAP. The advantage of AD usually is that it already contains user accounts for your internal users - these can be kept in synch with separate LDAP server though this adds complexity. As far as specifics of the protocol go, the docs for Oracle Virtual Directory have a pretty good summary. (OVD is

Problems getting OpenLDAP memberOf working

匿名 (未验证) 提交于 2019-12-03 01:40:02
可以将文章内容翻译成中文,广告屏蔽插件可能会导致该功能失效(如失效,请关闭广告屏蔽插件后再试): 问题: I'm not very familiar with OpenLDAP, but I'm trying to get a local instance working in order to test a client in development, which needs the memberOf attribute. I've downloaded and installed OpenLDAP on a Centos 7 VM, per the instructions at http://www.openldap.org/doc/admin24/guide.html#A Quick-Start Guide. I did not use package management to install it. Since I'm using 2.4.45, it's using the cn=config OLC config and not the slapd.conf configuration scheme At step 4 above, I used the --enable-memberof and --enable-refint flag to the

OpenLDAP sAMAccountName as custom attribute

匿名 (未验证) 提交于 2019-12-03 01:00:01
可以将文章内容翻译成中文,广告屏蔽插件可能会导致该功能失效(如失效,请关闭广告屏蔽插件后再试): 问题: I am trying to add a custom attributes object class, because one of my applications only works with sAMAccountName. I found out, that it needs the following schema to add it to LDAP. olcAttributeTypes: ( 1.2.840.113556.1.4.221 NAME 'sAMAccountName' SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' SINGLE-VALUE ) I created a ldif file with this content and sAMAccountName appeared in Apache Directory Studio dn: cn=custom-attributes,cn=schema,cn=config objectClass: olcSchemaConfig cn: custom-attributes olcAttributeTypes: ( 1.2.840.113556.1.4.221 NAME

Querying Windows Active Directory server using ldapsearch from command line

可紊 提交于 2019-12-03 00:53:17
问题 Can anyone let me know if querying Active Directory server using ldapsearch, ldapadd, ldapdelete, etc. utilities is possible or not? 回答1: The short answer is "yes". A sample ldapsearch command to query an Active Directory server is: ldapsearch \ -x -h ldapserver.mydomain.com \ -D "mywindowsuser@mydomain.com" \ -W \ -b "cn=users,dc=mydomain,dc=com" \ -s sub "(cn=*)" cn mail sn This would connect to an AD server at hostname ldapserver.mydomain.com as user mywindowsuser@domain.com , prompt for

ldap落地实战:gitlab集成openldap认证

匿名 (未验证) 提交于 2019-12-03 00:41:02
上一篇文章介绍了svn集成openldap认证,版本控制除了svn外,git目前也被越来越多的开发者所喜爱,本文将介绍gitlab如何集成openldap实现账号认证 修改配置文件gitlab.yml ldap: enabled: true servers: main: label: ‘LDAP‘ host: ‘ldap.domain.com‘ port: 389 uid: ‘uid‘ method: ‘plain‘ bind_dn: ‘uid=authz,ou=Public,dc=domain,dc=com‘ password: ‘ImNVZODT884‘ timeout: 10 active_directory: false allow_username_or_email_login: false block_auto_created_users: false base: ‘dc=domain,dc=com‘ user_filter: ‘‘ 重要配置参数解释(仔细阅读上一篇svn集成ldap认证的文章这些参数会更好理解): host :ldap服务器地址 port :ldap服务端口 uid :以哪个属性作为验证属性,可以为uid、cn等,我们使用uid method :如果开启了tls或ssl则填写对应的tls或ssl,都没有就填写plain bind_dn

centos 7 部署LDAP服务

匿名 (未验证) 提交于 2019-12-03 00:39:02
172.21.251.111 server 172.21.251.112 node {SSHA}gGQUjzyJX+Oi7ZJCURCVmqq2UmtVWHZd 一、环境准备 关闭 selinux firewalld setenforce 0 systemctl stop firewalld.service systemctl disable firewalld.service 二、OPENLDAP服务搭建 1、安装LDAP服务器和客户端,migrationtools工具包 yum install -y openldap-servers openldap-clients migrationtools 2、设置openldap管理员密码 slappasswd 然后根据提示输入密码: New password: 123456 Re-enter new password: 123456 会返回加密的密码字符串,保存好这个字符串 {SSHA}f13zZnx/b4LQ/ErM+Rf9VSVEJqIE7yHM 3、更改openldap配置 查看安装了哪些文件(如果熟悉目录结构可以略过) rpm -ql openldap rpm -ql openldap-servers 修改配置 vim /etc/openldap/slapd.d/cn\=config\/olcDatabase\={2}hdb