LDAP Authentication failed for Citrix Netscaler showing ("Error: '10.0.1.4' is a valid LDAP server. Valid Credentials are not provided) - ldap

I have tried every possible method starting from checking connection to resetting password with no special characters.
Couldn't solve the error of Invalid credentials in Citrix ADC 13.0 .
While adding LDAP authentication servers facing the same error over and over again. Have verified the account name, Base DN, Administrator Bind DN but nothing seems to work.
Server '10.0.1.4' is reachable.
port '389/tcp' is open.
'10.0.1.4' is a valid LDAP server.
Valid Credentials are not provided.
Even I could successfully bind from ldp.exe with simple auth (not using SSL) using the same creds. DC running on Windows Server 2016.
Base DN (location of users)= CN=Users,DC=#####,DC=local
Administrator Bind DN = CN=useradmin,CN=Users,DC=#####,DC=local

I had to contact Citrix technical support to get this resolved. He had me downgrade Netscaler to version 13.0.71.44 which fixed the issue. He said it was only a bug in the GUI but I have my doubts. I was originally at 13.0.79.64.

Related

Odoo LDAP module not working correctly between different Server

I want to use Odoo module name: Authentication via LDAP (by Odoo SA) to authenticate our user from Active Directory (Server 2003).
On my testing server, everything working smoothly, but not on my production server (I had make sure all settings are the same), this error alway report in server log, although username and password are correct.
I can not find out why, but when I check the information of LDAP module, I saw a little bit difference:
I also tried re-install but nothing change. Any help would be much appreciated.
This is the correct setting working with Odoo v9, I change the port form 389 to 3268

Is the Plugin Registration Tool not recognizing SSL certificate?

Notice: this exact question can be found on the dynamics community forum which as usual isn't exactly responsive...
I can't figure out what's wrong with this environment...
CRM and ADFS are on the same server, different ports:
By browser, navigating to https://myorg.mydomain:444 redirects to https://sts1.mydomain:442 adfs login screen shows up, I input credentials, then I'm redirected back to CRM, everything works perfectly no matter which organization I navigate to. The SSL certificate is a wildcard one, covering *.mydomain (again, no issues whatsoever). Outlook client also works without a hitch.
My issue is, the registration tool (I'm using the one from the 2016 SDK, but this also happens with the 2013 SDK's one ) doesn't seem to be able to connect.
The exception message showing up in the log is (I'm translating from my native language to english, messages might not be 100% accurate)
[Top] Unable to establish a trust relationship for the SSL/TLS secure channel with authority 'sts1.mydomain'
[Inner level 1] Underlying connection closed: <same as above>
[Inner level 2] The remote certificate wasn't deemed valid from the validation procedure
Nothing in particular stands out in the Event Viewer... What's wrong ?
Just before writing this, I also tried the 2011 Registration Tool and it spits out a different error: it attempts to login to ADFS through HTTP instead of HTTPS (it complains about not finding http://sts1.mydomain:442 which doesn't exist).
I also tried importing the aforementioned SSL cert into my trusted root cert authorities, it doesn't seem to matter (everything stays the same).
Update: I forgot to show the connection settings:
(o) On-Premises ( ) Office 365
Server: myorg.mydomain
PORT: 444 [X] Use SSL
Authentication Source: IFD
Username: DOMAIN\USERNAME
Password: PASSWORD
Domain: <BLANK>
[X] Display list
I haven't started fiddling with plugins in 2016 so I'm not sure how that works and which endpoint it's using but I'd try the 2011 plugin registration tool too. It's what I've been using up until now and I think it is a better one than the 2013 and later since you can have multiple servers setup in it.
Regards

Liferay LDAP Authentication does not work properly

I am using Liferay 6.2 and I am trying to do LDAP Authentication. The LDAP Server is provided by another organization and I do not have access to any configuration, I just have credentials for a system account to look up the directory. When I try to log in Liferay with user credentials from the LDAP Server the authentication fails with the following error code:
13:54:05,738 ERROR [http-bio-8080-exec-3][LDAPAuth:341] Problem accessing LDAP server
javax.naming.NameNotFoundException: [LDAP: error code 32 - 0000208D: NameErr:
DSID-0315270B, problem 2001 (NO_OBJECT), data 0, best match of:
'O=uni,C=de' remaining name 'ou=people,o=uni,c=de'
The same error that occurs when trying to log in with a user that does not exist in the LDAP directory. Nevertheless, the mapping still works. After trying to log in with valid user credentials there is an entry in the liferay database with the corresponding user data. Accessing Liferay is not possible though.
These are my settings in portal-ext.properties (Test LDAP connections returns success, connection settings are pseudonymised):
ldap.base.provider.url=ldaps://ldap.ldap-server
ldap.base.dn=ou=people,o=uni,c=de
ldap.security.principal=uid=prox,ou=prox,o=uni,c=de
ldap.security.credentials=secret
#auth.pipeline.enable.liferay.check=false
ldap.auth.enabled=true
ldap.auth.required=true
ldap.auth.method=bind
ldap.import.enabled=false
ldap.import.on.startup=false
ldap.import.interval=10
ldap.export.enabled=false
ldap.export.group.enabled=false
ldap.auth.search.filter=(uid=#screen_name#)
ldap.import.user.search.filter=(objectClass=inetOrgPerson)
ldap.attrs.transformer.impl=com.liferay.portal.security.ldap.DefaultAttributesTransformer
ldap.user.mappings=screenName=cn\npassword=userPassword\nfirstName=givenNam\nlastName=sn\njobTitle=title\ngroup=groupMembership
users.email.address.required=false
users.email.address.auto.suffix=#no-emailaddress.com
users.email.address.generator=com.liferay.portal.security.auth.DefaultEmailAddressGenerator
users.email.address.validator=com.liferay.portal.security.auth.DefaultEmailAddressValidator
ldap.password.policy.enabled=false
ldap.import.user.password.enabled=true
ldap.import.user.password.autogenerated=false
ldap.import.user.password.default=test
Check the FQDN on the LDAP side, including the prefixes (cn, ou, etc.), and ensure that it matches the directory configuration within Liferay.
You can try configuring it from the control panel it will be easier for you as it allows to check whether the connection is made or not. You can check the users are fetched or not and it doesnt even need a server restart.
It works now. There were two issues:
I changed ldap.base.dn=ou=people,o=uni,c=de to ldap.base.dn=o=uni,c=de and
ldap.import.user.search.filter=(objectClass=inetOrgPerson) to ldap.import.user.search.filter=(objectClass=*)

TeamCity LDAP configuration problems

I'm trying to configure LDAP authentication for teamcity but can't get it to work. I already configured some other services on this server to authenticate using LDAP and had no problems (so it's not fault of the DC).
Following describes my config file:
java.naming.provider.url=ldap://192.168.0.123:389/DC=server,DC=example,DC=com
java.naming.security.principal=ldap-user
java.naming.security.credentials=jE&4i.%$lpDr3#?
java.naming.security.authentication=simple
teamcity.users.login.filter=(&(sAMAccountName=$capturedLogin$)(memberOf=CN=Group1,CN=Users,DC=server,DC=example,DC=com))
teamcity.users.username=sAMAccountName
teamcity.auth.loginFilter=[^/\\\\#]+
teamcity.options.users.synchronize=false
teamcity.options.groups.synchronize=false
When I set authentication to 'none' it works (but I can't restrict access to a specific group). I also tried using the full user name (incl. domain; i.e. DOMAIN\ldap-user) and also tried to use full DN instead, but it didn't change anything.
In log i see that the ldap server returns error code 49, which means that the binding failed. Like mentioned before I already configured other services on this server to authenticate with the same ldap server and the same binding user and had no problems.
Does anybody know how to solve this issue?
Thanks in advance!
This is my configuration and It working fine. The synchronization is allowed so information like email and name there are no available but enable the login with NT Id and Credentials
java.naming.provider.url=ldap://amer.xxxx.com:389/DC=amer,DC=xxxx,DC=com
java.naming.security.principal=CN=SRVAMR-xxx,OU=CMAPPS,OU=Service,OU=Accounts,DC=amer,DC=xxxx,DC=com
java.naming.security.credentials=Pf867955
teamcity.users.login.filter=(&(sAMAccountName=$capturedLogin$)(memberOf=CN=AMR-GENOME-L,OU=GMA,OU=Security,OU=Groups,DC=amer,DC=xxxx,DC=com))teamcity.users.username=sAMAccountName
I Hope help you

Operations error : while querying ldap_search_ext_s in Objective-C

I am using ldap for user authentication as mentioned in this link.
http://www-archive.mozilla.org/directory/csdk-docs/writing.htm
Here I am getting "Operations error" while ldap_search_ext_s call. Can anyone tell me what changes I need to do in order to get the user information from Active Directory.
Note : I don't want to enter the dc name and password while binding. Since machines will be running under normal users account (domain users) which do not have admin credentials in domain.Please let me know how to do binding in this case also.
My machine details :
Mac Lion, 64 Bit.
I am trying to connect to Windows Active Directory.
Thanks,
Tausif.
You need to bind with a valid username and password when connecting to a Windows Active Directory server in most cases.
When you're performing your ldap_simple_bind_s(), the two NULL parameters need to be replaced - the first with the DN of the user that is performing the bind, the second with the password for that DN.
There's more link detail in this answer