[Samba] Global Catalogue

Anantha Raghava raghav at exzatechconsulting.com
Thu May 11 18:38:50 UTC 2017


Hello Rowland,

ldap search command throws error as below. I am unable to search ldap.

-------

ldap_initialize( ldap://dc.exza.local:3268 )
ldap_start_tls: Can't contact LDAP server (-1)
Enter LDAP Password:
ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)
----------

I am using BIND_DLZ dns back end. and server is listening on 3268 and 3269

-- 

Thanks & Regards,


Anantha Raghava

eXzaTech Consulting And Services Pvt. Ltd.

Ph: +91-9538849179, E-mail: raghav at exzatechconsulting.com 
<mailto:raghav at exzatechconsulting.com>

URL: http://www.exzatechconsulting.com <http://www.exzatechconsulting.com/>



DISCLAIMER:
This e-mail communication and any attachments may be privileged and 
confidential to eXza Technology Consulting & Services, and are intended 
only for the use of the recipients named above If you are not the 
addressee you may not copy, forward, disclose or use any part of it. If 
you have received this message in error, please delete it and all copies 
from your system and notify the sender immediately by return e-mail. 
Internet communications cannot be guaranteed to be timely, secure, error 
or virus-free. The sender does not accept liability for any errors or 
omissions.


Do not print this e-mail unless required. Save Paper & trees.

On Wednesday 10 May 2017 11:36 PM, Rowland Penny wrote:
> On Wed, 10 May 2017 23:10:31 +0530
> Anantha Raghava via samba <samba at lists.samba.org> wrote:
>
>> Hi,
>>
>> We provide DC Host's IP address and port as 3268 and user DN of
>> administrator as CN=Administrator,CN=Users,DC=ktkbank,DC=com and
>> supply password. But proxy reports "unable to connect to directory".
>>
>> However, the Proxy's Content Gateway is a member of AD DC and it uses
>> integrated windows authentication.
>>
> well I can connect to the global catalogue using ldapsearch:
>
> rowland at devstation:~$ ldapsearch -Z -p 3268 -h dc1.samdom.example.com -D
> "cn=Administrator,cn=Users,dc=samdom,dc=example,dc=com" -W -b
> "cn=users,dc=samdom,dc=example,dc=com" -s sub
> "(samaccountname=rowland)" -v
> ldap_initialize( ldap://member1.samdom.example.com:3268 )
> Enter LDAP Password:
> filter: (samaccountname=rowland)
> requesting: All userApplication attributes
> # extended LDIF
> #
> # LDAPv3
> # base <cn=users,dc=samdom,dc=example,dc=com> with scope subtree
> # filter: (samaccountname=rowland)
> # requesting: ALL
> #
>
> # Rowland Penny, Users, samdom.example.com
> dn: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com
> CN: Rowland Penny
> sn: Penny
> ...........
> ..........
> .........
> ........
> .......
> ......
> .....
>
> Rowland



More information about the samba mailing list