LDAP request from unix into Active Directory


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users LDAP request from unix into Active Directory
# 1  
Old 11-07-2006
LDAP request from unix into Active Directory

Hi all,

I experienced a problem when making a LDAP search from Unix Netscape or Unix Mozilla adressbooks into my Active Directory LDAP db for email addresses.
I add my Domain Controller hostname and the LDAP root dir to search in.
For example:

Name: AD
LDAP server: gullvi
Search Root: ou=BDL,dc=bauta,dc=se

When I after this configuration opens up the addressbook and type in a value to search for I get "Failed to search 'AD' due to LDAp error 'Operations error' (0x1)"
I also choosed to always have to type in login+pasword info for authentication. I have single sign on in both environments.

I made the same configuration in MS outlook and there it works fine.
I can't see any error in the security log on my DC.

Does anyone know what might be wrong?

/Tonlu
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. UNIX for Beginners Questions & Answers

Active Directory OR LDAP

Hi, How can we check users added through LDAP or AD. Users added through a group of AD or LDAP group. (2 Replies)
Discussion started by: Nishit
2 Replies

2. Shell Programming and Scripting

Script to extract data from Active Directory and import in Zimbra Ldap

Hello Experts, I have this specific requirment where i need to download/extract from AD (Firstname, LastName, etc) and upload the same to Ldap used by Zimbra mail server running on Suse Linux. I know how to manually do that, but that is the not the solution. I am not yet sure on how to start... (3 Replies)
Discussion started by: Siddheshk
3 Replies

3. Solaris

LDAP Problem during Kerberos setting for Win server 03 Active Directory

Hi, FYI, I'm new in Solaris I'm trying to use Kerberos on authenticating LDAP Client with the Active Directory on Windows Server 2003 on both Solaris 10 5/08 and Solaris 10 9/10 by referring to the pdf file kerberos_s10.pdf available at sun official site. ... (0 Replies)
Discussion started by: chongzh
0 Replies

4. Red Hat

ldap and active directory

Hi Friends, I need your help to get some solution of one of my problem. Ours is a mixed domain. Most of the servers are windows and very little linux servers. We are using the MS AD for authentication. My problem is, I want to authenticate linux servers against AD. I donot want to use any... (1 Reply)
Discussion started by: arumon
1 Replies

5. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

6. UNIX for Advanced & Expert Users

Integrating unix with Active Directory

Hey guys. Maybe this should go in Security, I'm not sure... At my work we make websites. Our development servers for these websites are run on a central Debian linux server which we can SSH into, which also contains all the files for these websites. These files are served to the entire... (1 Reply)
Discussion started by: nottrobin
1 Replies

7. UNIX for Dummies Questions & Answers

Similiar to active directory in Unix?

Hi all, If Windows server have an active directory and active folder/mapping(maybe in unix NFS). Is there any similiar fuctions in unix. Actually if we have a hundred client in unix/linux with unix server, I want to manage user client and access control easier as in windows. Thank you in... (5 Replies)
Discussion started by: blesets
5 Replies

8. UNIX for Dummies Questions & Answers

Active Directory and UNIX

Hello - I have a very vague question, which will probably result in vague answers because I don't have a lot of detailed information and I don't know a whole lot about active directory. Our Windows/NT admin has been rolling out Active Directory over the past several weeks and as time goes on,... (1 Reply)
Discussion started by: rm -r *
1 Replies

9. Windows & DOS: Issues & Discussions

unix and active directory

Hi Does anybody know the steps and requirements of the installation process of Windows Active Directory using Unix/Linux Bind DNS. I will appreciate if somebody gives the answer. (1 Reply)
Discussion started by: Darwin Rodrigue
1 Replies
Login or Register to Ask a Question
KRB5-SYNC(8)							     krb5-sync							      KRB5-SYNC(8)

NAME
krb5-sync - Synchronize passwords and status with Active Directory SYNOPSIS
krb5-sync [-d | -e] [-p password] user krb5-sync -f file DESCRIPTION
krb5-sync provides a command-line interface to the same functions provided by the password and status synchronization plugin. It can push a new password to Active Directory (actually, to any password store that supports the Kerberos set-password protocol) or activate or deactivate an account in Active Directory. To synchronize passwords, provide the -p option and specify the password. Note that the password is given on the command line and must be quoted if it contains special characters, and the password will be exposed to any other users on the system where this command is run. This is useful primarily for testing and should not be used with production passwords. Synchronization to Active Directory will be attempted based on the configuration in krb5.conf (see below). To enable or disable an account, provide the -e or -d option respectively. These options can also be provided in conjunction with the -p option to take both actions at once. In either case, user should be the principal name for which these actions should be taken. user may be either unqualified or in the local realm; either way, the Active Directory realm in which to make changes will be taken from the krb5.conf configuration. Alternately, krb5-sync also supports processing actions from a file. To do this, use the -f flag and give the file on the command line. The format of the file should be as follows: <account> ad password | enable | disable <password> where the fourth line is present only if the <action> is "password". <account> should be the unqualified name of the account. The second line should be the string "ad" to push the change to Windows Active Directory. The third line should be one of "password", "enable", or "disable", corresponding to the -p, -e, and -d options respectively. The "enable" and "disable" actions are only supported for AD. The file format is not particularly forgiving. In particular, all of the keywords are case-sensitive and there must not be any whitespace at the beginning or end of the lines (except in the password, and only if that whitespace is part of the password), just a single newline terminating each line. When the -f option is given, the file will be deleted if the action was successful but left alone if the action failed. The configuration block in krb5.conf should look something like this: krb5-sync = { ad_keytab = /etc/krb5kdc/ad-keytab ad_principal = service/sync@WINDOWS.EXAMPLE.COM ad_realm = WINDOWS.EXAMPLE.COM ad_admin_server = dc1.windows.example.com ad_ldap_base = ou=People } If the configuration required for an action is not given, that action will not be performed but will apparently succeed from the perspective of the krb5-sync utility. Therefore, if this utility reports success but no change is happening, double-check the configuration to ensure that all required options are present. The "ad_keytab" option specifies the location of a keytab for authenticating to the other realm, the "ad_principal" option specifies the principal to authenticate as (using the key in the keytab), and the "ad_realm" option specifies the foreign realm. "ad_admin_server" is the host to contact via LDAP to push account status changes. "ad_ldap_base" specifies the base tree inside Active Directory where account information is stored. Omit the trailing "dc=" part; it will be added automatically from "ad_realm". OPTIONS
-d Disable the specified user in Active Directory. Requires that all of the ad_* options be set in krb5.conf. This option may not be specified at the same time as -e. -e Enable the specified user in Active Directory. Requires that all of the ad_* options be set in krb5.conf. This option may not be specified at the same time as -e. -f file Rather than perform a particular action based on a username given on the command line, read a queue file and take action based on it. The format of the queue file is described above. If the action fails, the file will be left alone. If the action succeeds, the file will be deleted. -p password Change the user's password to password in Active Directory. EXAMPLES
Disable the account "jdoe" in Active Directory (using the AD configuration found in krb5.conf): krb5-sync -d jdoe Change the password of the account "testuser" in Active Directory to "changeme": krb5-sync -p changeme testuser@EXAMPLE.COM The same, except also enable the account in Active Directory: krb5-sync -e -p changeme testuser Note that the realm for the user given on the command line is optional and ignored. Given a file named jdoe-ad-1168560492 containing: jdoe ad password changeme the command: krb5-sync -f jdoe-ad-1168560492 will change jdoe's password to "changeme" in Active Directory and then delete the file. SEE ALSO
The current version of this program is available from its web page at http://www.eyrie.org/~eagle/software/krb5-sync/ <http://www.eyrie.org/~eagle/software/krb5-sync/>. AUTHOR
Russ Allbery <rra@stanford.edu> 2.2 2012-01-10 KRB5-SYNC(8)