Error checking ldap operations error 000004dc

LDAP error: 000004DC: LdapErr: DSID-0C0906E8 #736 Comments I try to use NIPAP with LDAP authentication, but when I try to login with my Active Directory credentials I get the following error: I only get the above error when I enter valid credentials. If I enter a valid user, but a incorrect password I get […]

Содержание

  1. LDAP error: 000004DC: LdapErr: DSID-0C0906E8 #736
  2. Comments
  3. Error checking ldap operations error 000004dc
  4. Answered by:
  5. Question
  6. Answers
  7. Error checking ldap operations error 000004dc
  8. Вопрос:
  9. Комментарии:
  10. Ответ №1:
  11. Комментарии:
  12. OpenVPN Support Forum
  13. LDAP config
  14. LDAP config
  15. Error checking ldap operations error 000004dc
  16. Answered by:
  17. Question
  18. Answers

LDAP error: 000004DC: LdapErr: DSID-0C0906E8 #736

I try to use NIPAP with LDAP authentication, but when I try to login with my Active Directory credentials I get the following error:

I only get the above error when I enter valid credentials. If I enter a valid user, but a incorrect password I get the following error: Invalid username or password.

So maybe NIPAP communicate with the Domain Controller, but then fail with something.

My NIPAP LDAP config is:

[auth]
default_backend = ldap ; which backend to use by default
auth_cache_timeout = 3600 ; seconds cached auth entries are stored

[auth.backends.local]
type = SqliteAuth

db_path = /etc/nipap/local_auth.db ; path to SQLite database used

[auth.backends.ldap]
type = LdapAuth

basedn = dc=my,dc=domain,dc=com ; base DN
uri = ldap://dc1.my.domain.com ; LDAP server URI
tls = False ; initiate TLS, use ldap://

binddn_fmt = <>@my.domain.com
search = sAMAccountName=<>

I try to use NIPAP authentication with a Microsoft Active Directory Forest Functional Level: Windows Server 2008 R2.

I have python-ldap installed and NIPAP works fine with local authentication.

I have tried to set the following in: /etc/openldap/ldap.conf:
HOST DC1.my.domain.com
PORT 636
TLS_REQCERT demand

But it did not solve the error.

Thanks in advance.

The text was updated successfully, but these errors were encountered:

Источник

Error checking ldap operations error 000004dc

This forum has migrated to Microsoft Q&A. Visit Microsoft Q&A to post new questions.

Answered by:

Question

For our application we are trying to use AD for User Authentication. While trying to do the User Authentication we get the following error

LDAP: error Code 1 — 000004DC: LdapErr: DSID-0C09072B, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v2580

We have given an Authentication base too.

Can somebody please help us in deciphering the error code DSID-0C09072B? Why does this error code occur?

Have a nice day
Amardeep

Answers

It seems that you mixed the authentication with the LDAP querying. Before being able to do queries and use LDAP filters, you need to see how to authenticate yourself using a service account.

So, you need to create an AD user account that you will be using as a service account and then see on the application level how to use the service account for authentication.

This posting is provided AS IS with no warranties or guarantees , and confers no rights.

Источник

Error checking ldap operations error 000004dc

#python #django #active-directory #ldap #ldapauth

#питон #джанго #active-каталог #ldap #ldapauth

Вопрос:

Я использую «django-python3-ldap». Я настроил все и во время синхронизации пользователя по команде «./manage.py ldap_sync_пользователи»

Это показывает следующую ошибку привязки

LDAP connect succeeded LDAP bind failed: LDAPOperationsErrorResult — 1 — operationsError — None — 000004DC: LdapErr: DSID-0C090A5C, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v4563 — searchResDone — None Traceback (most recent call last): File «/usr/local/lib/python3.5/dist-packages/django_python3_ldap/ldap.py», line 182, in connection yield Connection(c) File «/usr/local/lib/python3.5/dist-packages/django_python3_ldap/management/commands/ldap_sync_users.py», line 24, in handle for user in connection.iter_users(): File «/usr/local/lib/python3.5/dist-packages/django_python3_ldap/ldap.py», line 93, in lt;genexprgt; self._get_or_create_user(entry) File «/usr/local/lib/python3.5/dist-packages/ldap3/extend/standard/PagedSearch.py», line 68, in paged_search_generator None if cookie is True else cookie) File «/usr/local/lib/python3.5/dist-packages/ldap3/core/connection.py», line 853, in search response = self.post_send_search(self.send(‘searchRequest’, request, controls)) File «/usr/local/lib/python3.5/dist-packages/ldap3/strategy/sync.py», line 178, in post_send_search responses, result = self.get_response(message_id) File «/usr/local/lib/python3.5/dist-packages/ldap3/strategy/base.py», line 403, in get_response raise LDAPOperationResult(result=result[‘result’], description=result[‘description’], dn=result[‘dn’], message=result[‘message’], response_type=result[‘type’]) ldap3.core.exceptions.LDAPOperationsErrorResult: LDAPOperationsErrorResult — 1 — operationsError — None — 000004DC: LdapErr: DSID-0C090A5C, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v4563 — searchResDone — None

вот мой файл настроек

` # URL-адрес сервера LDAP. LDAP_AUTH_URL = «ldaps://пример.com:636»

Есть идеи, что я делаю не так?

Комментарии:

1. Для выполнения этой операции необходимо выполнить успешную привязку соединения : вам необходимо установить LDAP_AUTH_CONNECTION_USERNAME и LDAP_AUTH_CONNECTION_PASSWORD , в противном ldap_sync_users случае команда выполнит анонимный запрос (ваш сервер не принимает анонимную привязку).

Ответ №1:

Я не знаю Джанго, но я вижу пару вещей:

Согласно документации, которую я видел, это не должен быть URL-адрес. Это должно быть просто доменное имя вашего рекламного домена, вот так:

Это означает, что вы пытаетесь выполнить анонимную привязку, которую большинство доменов не разрешат.

Комментарии:

1. Спасибо, наконец, я решил эту проблему с некоторыми другими незначительными изменениями

Источник

OpenVPN Support Forum

Community Support Forum

LDAP config

LDAP config

Post by ghostadmin » Sat Apr 27, 2019 8:15 pm

i have some issues regarding LDAP connection to AD. I am switching from PAM to LDAP and VPN has been working fine so far.

in server.conf i am using:
plugin /usr/lib/openvpn/openvpn-auth-ldap.so /etc/openvpn/auth/auth-ldap.conf

auth-ldap.conf is were the fun starts

1. 389 vs 636
with:
URL «ldap://192.168.3.12:389»
TLSEnable no
BindDN «cn=openvpn,ou=ServiceAccounts,ou=x,ou=x,dc=ad,dc=myorg,dc=com»

the connection is working but i want to use encrypted connection. AD is already equiped with CA. So i changed to:
URL «ldap://192.168.3.12:636»
TLSEnable yes

but then the connection fails:
«Unable to enable STARTTLS»
Also TLSEnable no and/or ldaps://192.168.3.12 is not working.
I can connect with LDAP Browser providing same details just fine, server is working on 389 and 636, but why cant i secure connect with openvpn. I dont to specify any extra cert files, shouldnt OpenVPN just accept the self signed cert? Do i really need to export them certificates from AD ? Also i want to use 2 domain controllers to connect.

In almost all examples i found it is specified as cn=users,dc=domain,dc=com» which is working for any users there but i have different structure so tried to scope everything with dc=ad,dc=myorg,dc=com. But no users are working.
What do i need to specify if i got users in:
cn=users,dc=ad,dc=myorg,dc=com
and
ou=users,ou=x,ou=x,dc=ad,dc=myorg,dc=com

same goes for RequireGroup, also not working

Источник

Error checking ldap operations error 000004dc

This forum has migrated to Microsoft Q&A. Visit Microsoft Q&A to post new questions.

Answered by:

Question

I am being tasked with disabling anonymous access to our AD servers. I found the link below and using the link I went to the dSHeuristics attribute and it is » » . Do I need to place a zero there to disable it?

Answers

LDAP anonymous access is disabled since Windows Server 2003. So if your dSHeuristics key is not set, you just don’t have anonymous access enabled for LDAP.

Give it a try! Open LDP.EXE, click on Connect, type the FQDN of the DC and click Connect. Then click on Bind, select simple bind, type for example: Anonymous in the user field and leave the password field blank:

You should see this in the output section of LDP:

res = ldap_simple_bind_s(ld, ‘Anonymous’, ); // v.3

Authenticated as: ‘NT AUTHORITYANONYMOUS LOGON’.

Now if you try to browse the directory (for example go to View > Tree and pick the default naming context), if Anonymous bind is disabled, you should see this message:

Expanding base ‘DC=fabrikam,DC=com’.

ldap_get_next_page_s failed: 1

Server error: 000004DC: LdapErr: DSID-0C0906E8, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v1db1

Error 0x4DC The operation being requested was not performed because the user has not been authenticated.

Result : 000004DC: LdapErr: DSID-0C0906E8, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v1db1

Getting 0 entries:

BUT, LDAP is just one way to access to the DC anonymously. So even if this one is in fact disabled, also check the following settings for RPC and Named Pipes access:

Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

Источник

I am trying to connect Ldap from spring security, getting connection errors. Could some one suggest what is wrong with this configuration,

UsernamePasswordAuthenticationFilter — An internal error occurred while trying to authenticate the user.
org.springframework.security.authentication.InternalAuthenticationServiceException: Uncategorized exception occured during LDAP processing; nested exception is javax.naming.NamingException: [LDAP: error code 1 — 000004DC: LdapErr: DSID-0C0906E8, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v1db1]; remaining name ‘ou=Users,dc=aaa,dc=bbb,dc=ccc,dc=dddd’
at org.springframework.security.ldap.authentication.LdapAuthenticationProvider.doAuthentication(LdapAuthenticationProvider.java:191)

config file has,

<sec:authentication-manager alias="myAuthenticationManager">
    <sec:authentication-provider ref="myAuthenticationProvider"/>
</sec:authentication-manager>

<bean id="myAuthenticationProvider" class="org.springframework.security.ldap.authentication.LdapAuthenticationProvider">
    <constructor-arg ref="ldapBindAuthenticator"/>
    <constructor-arg ref="ldapAuthoritiesPopulator"/>
</bean>

<bean id="ldapBindAuthenticator" class="org.springframework.security.ldap.authentication.BindAuthenticator">
    <constructor-arg ref="contextSource" />
    <property name="userSearch" ref="userSearch"/>
</bean>

<bean id="userSearch" class="org.springframework.security.ldap.search.FilterBasedLdapUserSearch">
    <constructor-arg index="0" value="ou=Users,dc=aaa,dc=bbb,dc=ccc,dc=dddd"/>
    <constructor-arg index="1" value="(sAMAccountName={0})"/>
    <constructor-arg index="2" ref="contextSource"/>
    <property name="searchSubtree" value="true"/>
</bean>

<bean id="ldapAuthoritiesPopulator" class="com.xxxx.MyLdapAuthoritiesPopulator">
    <property name="userDao" ref="userDao"/>
</bean>

<bean id="contextSource" class="org.springframework.security.ldap.DefaultSpringSecurityContextSource">
    <constructor-arg value="ldaps://aaa.com:123/DC=aa,DC=bb,DC=cc,DC=dd"/>
    <property name="base" value="DC=aa,DC=bb,DC=cc,DC=dd" />
    <!-- <property name="anonymousReadOnly" value="true"/> -->

</bean>

Error: LDAP: error code 1 — 000004DC: Ldaperr: DSID-0C0907C2, comment: In order to perform this operation a successful bind must be completed on the connection

Error Message

When searching for users or groups after configuring Integrated Windows Authentication (IWA) for a portal, the following error message is returned:

Error:   
LDAP: error code 1 - 000004DC: Ldaperr: DSID-0C0907C2, comment: In order to perform this operation a successful bind must be completed on the connection.

Cause

The information provided in the security configuration JSON file is not reaching out to the correct machine because the parameter for the domain controller is not specified.

Solution or Workaround

After configuring IWA for the portal, access the security configuration JSON file and update the domainControllerAddress parameters. Refer to Portal for ArcGIS: Configure the domain controller used by Portal for ArcGIS for steps to do this.

Related Information

  • Portal for ArcGIS: Configure the domain controller used by Portal for ArcGIS
  • Portal for ArcGIS: Use Integrated Windows Authentication with your portal
  • Portal for ArcGIS: Link enterprise groups from an IDP
  • Portal for ArcGIS: Federate an ArcGIS Server site with your portal

Last Published: 8/4/2019

Article ID: 000021045

Hi

I try to use NIPAP with LDAP authentication, but when I try to login with my Active Directory credentials I get the following error:

Authentication error: {‘info’: ‘000004DC: LdapErr: DSID-0C0906E8, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v1db1’, ‘desc’: ‘Operations error’}

I only get the above error when I enter valid credentials. If I enter a valid user, but a incorrect password I get the following error: Invalid username or password.

So maybe NIPAP communicate with the Domain Controller, but then fail with something.

My NIPAP LDAP config is:

[auth]
default_backend = ldap ; which backend to use by default
auth_cache_timeout = 3600 ; seconds cached auth entries are stored

[auth.backends.local]
type = SqliteAuth

db_path = /etc/nipap/local_auth.db ; path to SQLite database used

[auth.backends.ldap]
type = LdapAuth

basedn = dc=my,dc=domain,dc=com ; base DN
uri = ldap://dc1.my.domain.com ; LDAP server URI
tls = False ; initiate TLS, use ldap://

binddn_fmt = {}@my.domain.com
search = sAMAccountName={}

rw_group =
ro_group =

I try to use NIPAP authentication with a Microsoft Active Directory Forest Functional Level: Windows Server 2008 R2.

I have python-ldap installed and NIPAP works fine with local authentication.

I have tried to set the following in: /etc/openldap/ldap.conf:
HOST DC1.my.domain.com
PORT 636
TLS_REQCERT demand

But it did not solve the error.

What is wrong?

Thanks in advance.

I am trying to attach a Web Filtering Device to my domain. The appliance connects to AD using LDAP Simple Binding however this keeps failing.

To test the problem I am using LDP.exe on the domain controller that I am attempting to connect to. The Connect function appears to work correctly as I receive details of the established connection as follows:

Dn: (RootDSE)
configurationNamingContext: CN=Configuration,DC=urbanretreat,DC=local;
currentTime: 07/02/2011 11:05:31 GMT Standard Time;
defaultNamingContext: DC=urbanretreat,DC=local;
dnsHostName: UR-SVR1.urbanretreat.local;
domainControllerFunctionality: 3 = ( WIN2008 );
domainFunctionality: 2 = ( WIN2003 );
dsServiceName: CN=NTDS Settings,CN=UR-SVR1,CN=Servers,CN=GlobalSwitch1,CN=Sites,CN=Configuration,DC=urbanretreat,DC=local;

forestFunctionality: 2 = ( WIN2003 );
highestCommittedUSN: 6310241;
isGlobalCatalogReady: TRUE;
isSynchronized: TRUE;
ldapServiceName: urbanretreat.local:ur-svr1$@URBANRETREAT.LOCAL;
namingContexts (5): DC=urbanretreat,DC=local; CN=Configuration,DC=urbanretreat,DC=local; CN=Schema,CN=Configuration,DC=urbanretreat,DC=local; DC=DomainDnsZones,DC=urbanretreat,DC=local; DC=ForestDnsZones,DC=urbanretreat,DC=local;

rootDomainNamingContext: DC=urbanretreat,DC=local;
schemaNamingContext: CN=Schema,CN=Configuration,DC=urbanretreat,DC=local;
serverName: CN=UR-SVR1,CN=Servers,CN=GlobalSwitch1,CN=Sites,CN=Configuration,DC=urbanretreat,DC=local;

subschemaSubentry: CN=Aggregate,CN=Schema,CN=Configuration,DC=urbanretreat,DC=local;

supportedCapabilities (4): 1.2.840.113556.1.4.800 = ( ACTIVE_DIRECTORY ); 1.2.840.113556.1.4.1670 = ( ACTIVE_DIRECTORY_V51 ); 1.2.840.113556.1.4.1791 = ( ACTIVE_DIRECTORY_LDAP_INTEG ); 1.2.840.113556.1.4.1935 = ( ACTIVE_DIRECTORY_V61 );

supportedControl (26): 1.2.840.113556.1.4.319 = ( PAGED_RESULT ); 1.2.840.113556.1.4.801 = ( SD_FLAGS ); 1.2.840.113556.1.4.473 = ( SORT ); 1.2.840.113556.1.4.528 = ( NOTIFICATION ); 1.2.840.113556.1.4.417 = ( SHOW_DELETED ); 1.2.840.113556.1.4.619 = ( LAZY_COMMIT
); 1.2.840.113556.1.4.841 = ( DIRSYNC ); 1.2.840.113556.1.4.529 = ( EXTENDED_DN ); 1.2.840.113556.1.4.805 = ( TREE_DELETE ); 1.2.840.113556.1.4.521 = ( CROSSDOM_MOVE_TARGET ); 1.2.840.113556.1.4.970 = ( GET_STATS ); 1.2.840.113556.1.4.1338 = ( VERIFY_NAME
); 1.2.840.113556.1.4.474 = ( RESP_SORT ); 1.2.840.113556.1.4.1339 = ( DOMAIN_SCOPE ); 1.2.840.113556.1.4.1340 = ( SEARCH_OPTIONS ); 1.2.840.113556.1.4.1413 = ( PERMISSIVE_MODIFY ); 2.16.840.1.113730.3.4.9 = ( VLVREQUEST ); 2.16.840.1.113730.3.4.10 = ( VLVRESPONSE
); 1.2.840.113556.1.4.1504 = ( ASQ ); 1.2.840.113556.1.4.1852 = ( QUOTA_CONTROL ); 1.2.840.113556.1.4.802 = ( RANGE_OPTION ); 1.2.840.113556.1.4.1907 = ( SHUTDOWN_NOTIFY ); 1.2.840.113556.1.4.1948 = ( RANGE_RETRIEVAL_NOERR ); 1.2.840.113556.1.4.1974 = ( FORCE_UPDATE
); 1.2.840.113556.1.4.1341 = ( RODC_DCPROMO ); 1.2.840.113556.1.4.2026 = ( DN_INPUT );

supportedLDAPPolicies (12): MaxPoolThreads; MaxDatagramRecv; MaxReceiveBuffer; InitRecvTimeout; MaxConnections; MaxConnIdleTime; MaxPageSize; MaxQueryDuration; MaxTempTableSize; MaxResultSetSize; MaxNotificationPerConn; MaxValRange;

supportedLDAPVersion (2): 3; 2;
supportedSASLMechanisms (4): GSSAPI; GSS-SPNEGO; EXTERNAL; DIGEST-MD5;

When I attempt to bind with Bind type: Simple Bind select I receive the following:

res = ldap_simple_bind_s(ld, ‘administrator’, <unavailable>); // v.3
Authenticated as: ‘NT AUTHORITYANONYMOUS LOGON’.

When I then attempt run a Search I receive:

***Searching…
ldap_search_s(ld, «DC=urbanretreat,DC=local», 1, «(objectClass=*)», attrList,  0, &msg)
Error: Search: Operations Error. <1>
Server error: 000004DC: LdapErr: DSID-0C0906DD, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v1772
Error 0x4DC The operation being requested was not performed because the user has not been authenticated.
Result <1>: 000004DC: LdapErr: DSID-0C0906DD, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v1772
Getting 0 entries:

I have tried all variations of Logon Name with the same results.

I also have a second domain (in a seperate forest) that I attempted exactly the same thing with as a test and I received all AD information as expected. — No Problem

The DC I’m testing on is Windows 2008, the forest is in mixed mode as there is a 2003 DC.

Any help with this would be greatly appreciated.

Vince

#python #django #active-directory #ldap #ldapauth

#питон #джанго #active-каталог #ldap #ldapauth

Вопрос:

Я использую «django-python3-ldap». Я настроил все и во время синхронизации пользователя по команде «./manage.py ldap_sync_пользователи»

Это показывает следующую ошибку привязки

LDAP connect succeeded LDAP bind failed: LDAPOperationsErrorResult - 1 - operationsError - None - 000004DC: LdapErr: DSID-0C090A5C, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v4563 - searchResDone - None Traceback (most recent call last): File "/usr/local/lib/python3.5/dist-packages/django_python3_ldap/ldap.py", line 182, in connection yield Connection(c) File "/usr/local/lib/python3.5/dist-packages/django_python3_ldap/management/commands/ldap_sync_users.py", line 24, in handle for user in connection.iter_users(): File "/usr/local/lib/python3.5/dist-packages/django_python3_ldap/ldap.py", line 93, in lt;genexprgt; self._get_or_create_user(entry) File "/usr/local/lib/python3.5/dist-packages/ldap3/extend/standard/PagedSearch.py", line 68, in paged_search_generator None if cookie is True else cookie) File "/usr/local/lib/python3.5/dist-packages/ldap3/core/connection.py", line 853, in search response = self.post_send_search(self.send('searchRequest', request, controls)) File "/usr/local/lib/python3.5/dist-packages/ldap3/strategy/sync.py", line 178, in post_send_search responses, result = self.get_response(message_id) File "/usr/local/lib/python3.5/dist-packages/ldap3/strategy/base.py", line 403, in get_response raise LDAPOperationResult(result=result['result'], description=result['description'], dn=result['dn'], message=result['message'], response_type=result['type']) ldap3.core.exceptions.LDAPOperationsErrorResult: LDAPOperationsErrorResult - 1 - operationsError - None - 000004DC: LdapErr: DSID-0C090A5C, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v4563 - searchResDone - None

вот мой файл настроек

` # URL-адрес сервера LDAP. LDAP_AUTH_URL = «ldaps://пример.com:636»

 # Initiate TLS on connection. LDAP_AUTH_USE_TLS = True  # The LDAP search base for looking up users. LDAP_AUTH_SEARCH_BASE = "---correct search base is provided---   # User model fields mapped to the LDAP # attributes that represent them. LDAP_AUTH_USER_FIELDS = {  # "username": "userPrincipalName",  "username": "sAMAccountName",  "first_name": "givenName",  "last_name": "sn",  "email": "mail", }  LDAP_AUTH_OBJECT_CLASS = "user" # LDAP_AUTH_OBJECT_CLASS = "inetOrgPerson"  LDAP_AUTH_USER_LOOKUP_FIELDS = ("username",)  LDAP_AUTH_CLEAN_USER_DATA = "django_python3_ldap.utils.clean_user_data"  LDAP_AUTH_SYNC_USER_RELATIONS = "django_python3_ldap.utils.sync_user_relations" LDAP_AUTH_FORMAT_SEARCH_FILTERS = "django_python3_ldap.utils.format_search_filters"  LDAP_AUTH_FORMAT_USERNAME = "django_python3_ldap.utils.format_username_active_directory_principal"  LDAP_AUTH_ACTIVE_DIRECTORY_DOMAIN = "https://www.example.com/"  LDAP_AUTH_CONNECTION_USERNAME = None LDAP_AUTH_CONNECTION_PASSWORD = None  LDAP_AUTH_CONNECT_TIMEOUT = None LDAP_AUTH_RECEIVE_TIMEOUT = None  AUTHENTICATION_BACKENDS = (  'django_python3_ldap.auth.LDAPBackend',  'django.contrib.auth.backends.ModelBackend', # this is default  'guardian.backends.ObjectPermissionBackend', # guardian dependencies )  

`

Есть идеи, что я делаю не так?

Комментарии:

1. Для выполнения этой операции необходимо выполнить успешную привязку соединения : вам необходимо установить LDAP_AUTH_CONNECTION_USERNAME и LDAP_AUTH_CONNECTION_PASSWORD , в противном ldap_sync_users случае команда выполнит анонимный запрос (ваш сервер не принимает анонимную привязку).

Ответ №1:

Я не знаю Джанго, но я вижу пару вещей:

 LDAP_AUTH_ACTIVE_DIRECTORY_DOMAIN = "https://www.example.com/"  

Согласно документации, которую я видел, это не должен быть URL-адрес. Это должно быть просто доменное имя вашего рекламного домена, вот так:

 LDAP_AUTH_ACTIVE_DIRECTORY_DOMAIN = "example.com"  

Кроме того, это:

 LDAP_AUTH_CONNECTION_USERNAME = None LDAP_AUTH_CONNECTION_PASSWORD = None  

Это означает, что вы пытаетесь выполнить анонимную привязку, которую большинство доменов не разрешат.

Комментарии:

1. Спасибо, наконец, я решил эту проблему с некоторыми другими незначительными изменениями

I am running a virtual setup with vSphere, with two virtual machines, one running CentOS 6 and the other running Windows server 2008

The idea is to use LDAP to connect from the CentOS (as a client) to the Windows Server 2008 (as a server), and trying to access Active Directory from there.

There is a virtual switch between these two virtual machines, and both are running on the same subnet.

On CentOS, I try to run the LDAP to connect to the Win 2008 server with:

ldapsearch -x

The error message I get is:

text: 000004DC: LdapErr: DSID-0C0906DC, comment: In order to perform this operation a successful bind must be completed on the connection., data 0

Meanwhile, I opened the Event Viewer on Windows server, and the error message that I get is:

The directory server has failed to create the AD LDS ServiceConnectionPoint object in Active Directory Lightweight Directory services. This operation will be retried.

Now I’m not exactly sure what the problem is, am I supposed to specify an admin login in the CentOS .conf file? If so, which one?

Or is this a Windows server permission issue?

Any help greatly appreciated!

Hi

i have some issues regarding LDAP connection to AD. I am switching from PAM to LDAP and VPN has been working fine so far.

in server.conf i am using:
plugin /usr/lib/openvpn/openvpn-auth-ldap.so /etc/openvpn/auth/auth-ldap.conf

auth-ldap.conf is were the fun starts

1. 389 vs 636
with:
URL «ldap://192.168.3.12:389»
TLSEnable no
BindDN «cn=openvpn,ou=ServiceAccounts,ou=x,ou=x,dc=ad,dc=myorg,dc=com»

the connection is working but i want to use encrypted connection. AD is already equiped with CA. So i changed to:
URL «ldap://192.168.3.12:636»
TLSEnable yes

but then the connection fails:
«Unable to enable STARTTLS»
Also TLSEnable no and/or ldaps://192.168.3.12 is not working.
I can connect with LDAP Browser providing same details just fine, server is working on 389 and 636, but why cant i secure connect with openvpn. I dont to specify any extra cert files, shouldnt OpenVPN just accept the self signed cert? Do i really need to export them certificates from AD ? Also i want to use 2 domain controllers to connect.

2. BaseDN

In almost all examples i found it is specified as cn=users,dc=domain,dc=com» which is working for any users there but i have different structure so tried to scope everything with dc=ad,dc=myorg,dc=com. But no users are working.
What do i need to specify if i got users in:
cn=users,dc=ad,dc=myorg,dc=com
and
ou=users,ou=x,ou=x,dc=ad,dc=myorg,dc=com

same goes for RequireGroup, also not working

<Authorization>
BaseDN «DC=ad,DC=myorg,DC=com»
SearchFilter «(&(sAMAccountName=%u))»
RequireGroup true
<Group>
BaseDN «ou=groups,ou=x,ou=x,dc=ad,dc=myorg,dc=com» (dc=ad,dc=myorg,dc=com also didnt work)
SearchFilter «(|(cn=VPN-Access))»
MemberAttribute memberOf
</Group>
</Authorization>

Понравилась статья? Поделить с друзьями:

Читайте также:

  • Error checking for updates system net webexception удаленный сервер возвратил ошибку 404
  • Error checking for updates system net webexception call of duty black ops
  • Error clock skew detected
  • Error checking compiler version for cl
  • Error clo3 mta

  • 0 0 голоса
    Рейтинг статьи
    Подписаться
    Уведомить о
    guest

    0 комментариев
    Старые
    Новые Популярные
    Межтекстовые Отзывы
    Посмотреть все комментарии