Menu

#535 LDAP authentication Windows2008

open
nobody
None
1
2019-10-28
2014-05-19
Anonymous
No

Hello,
After a billion of unsucessful attemps to authenticate on our win2008 AD, I decided to create a topic for getting help.

My config :
MRBS 1.4.10
Database : MySQL 5.5.37-0ubuntu0.14.04.1
Système d'exploitation: Linux MRBS-TEST 3.13.0-24-generic #46-Ubuntu SMP Thu Apr 10 19:11:08 UTC 2014 x86_64
Heure du serveur: Mon May 19 10:08:03 2014
PHP: 5.5.9-1ubuntu4

I use the latest admin.php and auth_ldap.inc found here :
svn.code.sf.net/p/mrbs/code/mrbs/trunk new

Here is my config.inc.php :

$auth["session"] = "php";
$auth["type"] = "ldap";

$auth["admin"][] = "administrator";
$auth["user"]["administrator"] = "secret";

$auth["realm"] = "mrbs";

$max_level = 2;
$min_user_viewing_level = 2;
$min_user_editing_level = 2;

$ldap_host = "192.168.4.12";
$ldap_port = 389;
$ldap_v3 = true;
$ldap_tls = false;

$ldap_base_dn = "OU=Teachers,DC=sites,DC=highschool,DC=lu";

$ldap_dn_search_attrib = "sAMAccountName";
$ldap_user_attrib = "uid";

--I've created a specific user, dunno if it's useful or not.
$ldap_dn_search_dn = "cn=walker,ou=Users,dc=sites,dc=highschool,dc=lu";
$ldap_dn_search_password = "***";

$ldap_disable_referrals = TRUE;

$ldap_group_member_attrib = 'memberof';
$ldap_unbind_between_attempts = FALSE;

$ldap_debug = TRUE;


The apache log :

[Mon May 19 10:16:24.836395 2014] [:error] [pid 3831] [client 127.0.0.1:60273] authLdapAction: Got LDAP connection, referer: http://mrbs-test/admin.php
[Mon May 19 10:16:24.837764 2014] [:error] [pid 3831] [client 127.0.0.1:60273] authLdapAction: Result of initial bind is , referer: http://mrbs-test/admin.php
[Mon May 19 10:16:24.837820 2014] [:error] [pid 3831] [client 127.0.0.1:60273] authValidateUserCallback: base_dn 'OU=Teachers,DC=ltmap,DC=ltma,DC=lu' dn '' user 'profs123', referer: http://mrbs-test/admin.php
[Mon May 19 10:16:24.837835 2014] [:error] [pid 3831] [client 127.0.0.1:60273] authValidateUserCallback: Bind to '' failed, referer: http://mrbs-test/admin.php

Bind to '' failed ? Errh, bind to what ? And always Unknown User at login screen of the web browser.

About the ldap_debug, where can I find the log file ?

Related

Support Requests: #535

Discussion

  • Anonymous

    Anonymous - 2014-05-19

    Even we are also trying to integrate MRBS to AD, it gives the same error, Unknown User at login

    Your Help is appriciated

     
  • Anonymous

    Anonymous - 2014-05-21

    OK well, I'm not alone, as I thought, and nobody knows what we can do now ? I've tried many things but nothing worked so far.

     
  • Thomas

    Thomas - 2014-08-05

    has anyone fixied this issue? I am strill struggling to get it to work

     
  • Andy Wayne

    Andy Wayne - 2014-08-14

    $ldap_user_attrib = "uid"; you need to make sure your domain user has "uid" from "attribute editor", with default setting should be "blank"
    or you can use
    $ldap_user_attrib = "sAMAccountName"; (with this you need the user like "walker" you made for searching domain)

     
    • Anonymous

      Anonymous - 2014-09-02

      Has anyone fixed this issue. I been struggling with this for long now. please can someone post a working config for ladap authentication

      From: Andy Wayne [mailto:auvandy@users.sf.net]
      Sent: 14 August 2014 03:41
      To: [mrbs:support-requests]
      Subject: [mrbs:support-requests] #535 LDAP authentication Windows2008

      $ldap_user_attrib = "uid"; you need to make sure your domain user has "uid" from "attribute editor", with default setting should be "blank"
      or you can use
      $ldap_user_attrib = "sAMAccountName"; (with this you need the user like "walker" you made for searching domain)


      [support-requests:#535]http://sourceforge.net/p/mrbs/support-requests/535 LDAP authentication Windows2008

      Status: open
      Group:
      Created: Mon May 19, 2014 08:27 AM UTC by Anonymous
      Last Updated: Tue Aug 05, 2014 10:28 PM UTC
      Owner: nobody

      Hello,
      After a billion of unsucessful attemps to authenticate on our win2008 AD, I decided to create a topic for getting help.

      My config :
      MRBS 1.4.10
      Database : MySQL 5.5.37-0ubuntu0.14.04.1
      Système d'exploitation: Linux MRBS-TEST 3.13.0-24-generic #46-Ubuntu SMP Thu Apr 10 19:11:08 UTC 2014 x86_64
      Heure du serveur: Mon May 19 10:08:03 2014
      PHP: 5.5.9-1ubuntu4

      I use the latest admin.php and auth_ldap.inc found here :
      svn.code.sf.net/p/mrbs/code/mrbs/trunk new

      Here is my config.inc.php :

      $auth["session"] = "php";
      $auth["type"] = "ldap";

      $auth["admin"][] = "administrator";
      $auth["user"]["administrator"] = "secret";

      $auth["realm"] = "mrbs";

      $max_level = 2;
      $min_user_viewing_level = 2;
      $min_user_editing_level = 2;

      $ldap_host = "192.168.4.12";
      $ldap_port = 389;
      $ldap_v3 = true;
      $ldap_tls = false;

      $ldap_base_dn = "OU=Teachers,DC=sites,DC=highschool,DC=lu";

      $ldap_dn_search_attrib = "sAMAccountName";
      $ldap_user_attrib = "uid";

      --I've created a specific user, dunno if it's useful or not.
      $ldap_dn_search_dn = "cn=walker,ou=Users,dc=sites,dc=highschool,dc=lu";
      $ldap_dn_search_password = "***";

      $ldap_disable_referrals = TRUE;

      $ldap_group_member_attrib = 'memberof';
      $ldap_unbind_between_attempts = FALSE;

      $ldap_debug = TRUE;


      The apache log :

      [Mon May 19 10:16:24.836395 2014] [:error] [pid 3831] [client 127.0.0.1:60273] authLdapAction: Got LDAP connection, referer: http://mrbs-test/admin.php
      [Mon May 19 10:16:24.837764 2014] [:error] [pid 3831] [client 127.0.0.1:60273] authLdapAction: Result of initial bind is , referer: http://mrbs-test/admin.php
      [Mon May 19 10:16:24.837820 2014] [:error] [pid 3831] [client 127.0.0.1:60273] authValidateUserCallback: base_dn 'OU=Teachers,DC=ltmap,DC=ltma,DC=lu' dn '' user 'profs123', referer: http://mrbs-test/admin.php
      [Mon May 19 10:16:24.837835 2014] [:error] [pid 3831] [client 127.0.0.1:60273] authValidateUserCallback: Bind to '' failed, referer: http://mrbs-test/admin.php

      Bind to '' failed ? Errh, bind to what ? And always Unknown User at login screen of the web browser.

      About the ldap_debug, where can I find the log file ?


      Sent from sourceforge.net because you indicated interest in https://sourceforge.net/p/mrbs/support-requests/535/https://sourceforge.net/p/mrbs/support-requests/535

      To unsubscribe from further messages, please visit https://sourceforge.net/auth/subscriptions/https://sourceforge.net/auth/subscriptions

      Thomas Philip

      Business Systems - Business Analyst

      Merseyrail

      Tel 0151 955 2105
      Mob 07843 517 427
      Email TPhilip@merseyrail.orgTPhilip@merseyrail.org
      Web www.merseyrail.orghttp://www.merseyrail.org

       

      Related

      Support Requests: #535

  • Thomas

    Thomas - 2014-09-02

    Andy,
    I have done as directed. still no joy. could anyone help. I post my config here

    $auth["session"] = "cookie"; // How to get and keep the user ID. One of
    // "http" "php" "cookie" "ip" "host" "nt" "omni"
    // "remote_user"

    $auth["type"] = "ldap";// How to validate the user/password. One of "none"
    // "config" "db" "db_ext" "pop3" "imap" "ldap" "nis"
    // "nw" "ext".
    $ldap_host="ipaddress";
    $ldap_port=389;
    //$ldap_V3=false;
    $ldap_tls=false;
    $ldap_base_dn="OU=Mer,Dc=Mer,DC=org";
    $ldap_base_dn="OU=HR,OU=Mer,Dc=Mer,DC=org";
    $ldap_base_dn="OU=Mer,OU=SandpitIT,Dc=Mer,DC=org";
    //$account_suffix="@mer.org";
    $ldap_user_attrib="CN";
    $ldap_dn_search_attrib="sAMAccountName";
    $ldap_dn_search_attrib="sAMAccountName";

    $ldap_dn_search_dn="cn=myname,OU=sandpitIT,OU=mer,DC=org";
    $ldap_dn_search_password="xxxxx

    $ldap_get_user_email=false;

    $ldap_email_attrib='mail';
    //$ldap_group_member_attrib='memberof';
    //$ldap_unbind_between_attempts=false;
    $ldap_debug=True;
    //$ldap_filter="memberOf=Ou=mer,Dc=mer,dc=org";
    $ldap_disable_referrals=TRUE;
    //ECHO $all_ldap_opts['ldap_host'];