[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldap-client connection to AD - LdapErr: DSID-0C090627,



I apologize if what I said was bad.I was just trying to help.

----- Original Message ----- From: "Michael Ströder" <michael@stroeder.com>
To: "Sankhadip Sengupta" <sdsgupta@cs.utah.edu>
Cc: <openldap-technical@openldap.org>
Sent: Tuesday, March 10, 2009 5:26 PM
Subject: Re: ldap-client connection to AD - LdapErr: DSID-0C090627,



Sankhadip Sengupta wrote:
Quoting Michael Ströder <michael@stroeder.com>:

Sankhadip Sengupta wrote:
          If you want to anonymous queries you can easily do that in
Microsoft ADS.The link below is an excellent resource for doing that.I
have myself achieved success with this knowhow.

http://www.petri.co.il/anonymous_ldap_operations_in_windows_2003_ad.htm

As said: This is a massive change in the operational security of MS AD not appreciated by any AD admins I know. It's far more appropriate to get the LDAP bind right in your LDAP client.

This only allows "read" rights to some or all of a particular user not all.

For certain queries with LDAP protocol this is required specially if the
client is not aware of the bind dn,password etc.

I don't want to be unpolite. But I don't understand why you keep pointing the original poster in the wrong direction.

The OP seems to be rather a beginner trying to get familiar with
connecting to AD via LDAP just for binding and searching. It seems he
was successful with the connect in the mean-time but not with the bind.
And now you're still telling him to muck around with the domain
configuration without you having further knowledge about his
environment, administrative responsibilities and security requirements.
To make it really clear: That's simply bad advice for a beginner. Period.

It totally depends on the usage of the LDAP client and its requirements.

Also, just a note even if LDAP bind is successful in any ADS,if you do
not have permissions to read in other hiererchies other than the bind dn
you will face the same issue.

There might be some situation where a LDAP client app cannot properly
bind to a LDAP service (e.g. AD). But then I'd rather deploy a LDAP
proxy (OpenLDAP with back-ldap) and let the proxy bind to AD and provide
anon access to this particular broken client app (e.g. restricted by ACL
based on IP address). For this to work one has to first fully understand
how binding works on the command-line with ldapsearch. So back to basics...


Ciao, Michael.