Questions tagged [ldap]

Lightweight Directory Access Protocol (LDAP) for reading and editing directories over an IP network

The Lightweight Directory Access Protocol is an application protocol for reading and editing directories that follow the Directory Information Model over an IP network using unsecured TCP/IP, TLS or SSL. LDAP is a binary protocol described in terms of ASN.1 and transmitted using ASN.1 Basic Encoding Rules (BER).

A directory is a hierarchical collection of records known as a Directory Information Base, or when visualized, as a Directory Information Tree. The directory model should be visualized as an upside-down tree, much like a UNIX file-system. The root of the Directory Information Tree is known as the prefix or namingContext. The namingContext, supported versions of the protocol, supported features and supported controls (operation semantics modifiers) and other information can be discovered by querying the root DSE, though the information might be protected by access controls.

Clients (Directory User Agents) issue requests to the directory server (Directory System Agent) and the directory server returns an appropriate response, which could be success (which might include requested entries from the Directory Information Tree in the case of a search), or an indication of success or failure of a search, add, modify, delete, moddn (rename) or extended operation. Controls might be used to alter the semantics of a request, for example, a sort control might be included with a search request to sort the returned entries (known as a server-side sort). Without the inclusion of the sort control in the search request, entries returned from search operations are not ordered, and must not be ordered. Clients must not expect that entries are ordered in any way.

Modern directory servers support a high-speed replication mechanism which is not defined by the standard, though there have been some attempts at defining a replication standard. Therefore, replication and the protocol used for replication is vendor-specific. If data must be synchronized between directory servers from different vendors, a synchronization device must be used.

Most modern programming languages have an LDAP SDK, including Java, PHP, Perl, C/C++, and others. Directory Server software usually comes equipped with a set of command line tools such as ldapsearch, ldapmodify, and others.

Directory Information Trees accessed by the LDAP protocol are used in authentication and authorization applications, configuration storage, profile storage, public-key infrastructure and other applications requiring:

  • speed of access
  • a small, light-weight protocol
  • A simple programming model
  • easily configured replication, redundancy, and failover

Questions that are specific to Active Directory should not be tagged with the LDAP tag unless the question is specifically related to the protocol or the Directory Information Model. Active Directory provides an LDAP interface, but that interface does not fully implement the LDAP standard, and deviates from it in important ways. Therefore, there are questions that can be answered specific to Active Directory that are not applicable to standards-compliant LDAP servers and vice versa. Correctly tagging a questions will result in a higher probability of an accurate, timely response.

2728 questions
10
votes
2 answers

Override LDAP shell

I have a LDAP server and a predefined shell (bash) set in it. But there are some machine on which I want a different shell to be used whenever user login to that instead of the shell stored in LDAP. How can I do this?? Can someone give me some…
Incredible
  • 151
  • 1
  • 1
  • 5
9
votes
0 answers

LDAP: creating a bind user with limited privileges

I need to bind to an OpenLDAP server to authenticate users, but I don't want this low-privileged or "delegated administrator" to be able to see more attributes than strictly necessary. How do I reduce the attributes a bind user can see using a…
lorenzog
  • 2,799
  • 3
  • 20
  • 24
9
votes
4 answers

Get SID by its objectSid using ldapsearch

I have the objectSid attribute as returned by the ldapsearch command, how can I generate SID from it in human readable format? ldapsearch command: ldapsearch -LLL -H ldap://dc.example.com:389 -b dc=example,dc=lk -D example\administrator -w…
Yasitha Bogamuwa
  • 433
  • 1
  • 3
  • 13
9
votes
3 answers

What good Active Directory + Exchange competition is there?

Based on this question regarding enhanced permission support in filesystems, what is the best permissions + directory and mail stack to compare against Active Directory on NTFS with Exchange? I'm familiar with OpenLDAP for directory services, and…
warren
  • 18,369
  • 23
  • 84
  • 135
9
votes
1 answer

What is the difference between an RDN, a DN, and a CN in LDAP?

I'm reading two (link1, link2) articles on LDAP and they make mention of Relative Distinguished Name (RDN), Distinguished Name (DN) and CN which is supposed to be the same thing as an RDN. I understand an RDN to be a key in a key-values pair for a…
leeand00
  • 4,869
  • 15
  • 69
  • 110
9
votes
1 answer

ldapsearch: Invalid credentials (49)

I am trying to authenticate against our institutional LDAP server with the command ldapsearch. My user info in LDAP is shown in the following image: I used this command below to search by my DN: ldapsearch -x -H ldap://ldap.mdanderson.edu:389 -D…
Nasreddin
  • 193
  • 1
  • 1
  • 3
9
votes
2 answers

OpenLDAP No such object (32)

I am trying to setup an OpenLDAP server with FusionDirectory as a frontend Following this guide: http://documentation.fusiondirectory.org/en/documentation/admin_installation_redhat_6 http://documentation.fusiondirectory.org/openldap_install_rhel6 I…
mangusbrother
  • 219
  • 1
  • 4
  • 9
9
votes
3 answers

Distinguish Between Users and Service Accounts in Active Directory

Question Is there a "correct" / standard way to distinguish Service Accounts from User Accounts in AD? More Info In certain scenarios we have systems running under AD Credentials (i.e. under a Service Account). These Service Accounts are created in…
JohnLBevan
  • 1,214
  • 7
  • 22
  • 46
9
votes
3 answers

How to disable anonymous access on LDAP

I need to secure my LDAP server and am not quite sure the best way to go about it. I am running Debian "Lenny", and using OpenLDAP (slapd). I notice that if I run: ldapsearch -x -W -b 'dc=example,dc=com' -H 'ldap://127.0.0.1:389/'…
Peter Sankauskas
  • 698
  • 6
  • 11
  • 21
9
votes
0 answers

Unix nslcd login with sAMAccountName and/or userPrincipalName from Active Directory

I'm trying to setup authentication from Active Directory in FreeBSD 10.0 using nslcd (nss-pam-ldapd-sasl package) and would like to allow both sAMAccountName and userPrincipalName as valid login attributes in the server. I don't know if it's…
Vinícius Ferrão
  • 5,520
  • 11
  • 55
  • 95
9
votes
1 answer

How to correctly ldapmodify replace olcAccess lines?

This is a part from olcDatabase={1}hdb.ldif olcAccess: {0}to attrs=userPassword,shadowLastChange by self write by anonymous auth by dn="cn=admin,dc=somesite,dc=com" write by * none olcAccess: {1}to dn.base="" by * read olcAccess: {2}to * by…
Terence
  • 281
  • 1
  • 2
  • 6
9
votes
2 answers

OpenLDAP memberOf attribute is not updated after group update

I have an OpenLDAP setup on Debian 7.1, (OpenLDAP 2.4.31), and I am trying to set up the memberof overlay. My configuration is just like I have read at lots of sites throughout the internet, however, it still does not work for me. The issue is that…
Peter B
  • 191
  • 1
  • 4
9
votes
5 answers

Ubuntu 12.04 LDAP SSL self-signed cert not accepted

I'm working with Ubuntu 12.04, using OpenLDAP server. I've followed the instructions on the Ubuntu help pages and can happily connect without security. To test my connection, I'm using ldapsearch the command looks like: ldapsearch -xv -H…
MaddHacker
  • 306
  • 1
  • 3
  • 9
9
votes
2 answers

Network authentication + roaming home directory - which technology should I look into using?

I'm looking into software which provides a user with a single identity across multiple computers. That is, a user should have the same permissions on each computer, and the user should have access to all of his or her files (roaming home directory)…
Brian
  • 93
  • 1
  • 3
9
votes
2 answers

LDAP authentication: Windows Server2k3 vs. 2k8

We have around 70% linux users, all of which are configured to authenticate against Active Directory through LDAP. In order for this to work, we used the "Windows Services for Unix" under Windows Server 2003, and it all works fine. We are now at a…
wolfgangsz
  • 8,847
  • 3
  • 30
  • 34