[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: OpenLDAP proxy to AD



Hi there,

Thanks a bunch for the reply.  It's certainly got me past that problem and
the debug output shows that the attribute is being accepted.

When I now submit my query the debug tells me that I have an illegal
value.

ber_dump: buf=0x00263e98 ptr=0x00263ec7 end=0x00263ee2 len=27
  0000:  a3 17 04 0e 73 61 6d 61  63 63 6f 75 6e 74 4e 61
....samaccountNa
  0010:  6d 65 04 05 73 74 65 76  65 30 00                  me..steve0.

get_ava: illegal value for attributeType samaccountName

The query is  really simple and works directly with AD.....

Any ideas ?

Regards - Steve


-------------------------------------------------------------------------
NOTE: This message is confidential and may not be disclosed to anyone
without the express written consent of the sender.
-------------------------------------------------------------------------
Steve Harris - Technical Analyst - Myra Systems CORP. - Ph : 250-952-6361

He didn't administer a reign of terror, just the occasional light shower.
 - Terry Pratchett, Sourcery

On Thu, 3 Feb 2005, Jon Roberts wrote:

> Steve Harris wrote:
> > I'm guessing that I need an Active Directory schema of some form - is one
> > available (I've trawled Google and the mailing list archives) - any ideas
> > ?
>
> There's microsoft schema files in OpenLDAP CVS:
>
> http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/schema/?hideattic=1
>
> The one called microsoft.schema has:
>
> attributetype ( 1.2.840.113556.1.4.221
>      NAME 'sAMAccountName'
>      SYNTAX '1.3.6.1.4.1.1466.115.121.1.15'
>      SINGLE-VALUE )
>
> Jon Roberts
> www.mentata.com
>