[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: OpenLDAP - cant bind to dn




Sorry, here is the attachment init_ldap.ldif


Adam Retter wrote:

Hi,

I have setup OpenLDAP and initialised it with the attached ldif.
I used the command -

slapadd -l init_ldap.ldif

I then started up OpenLDAP, now if I try and do the following search using ldapsearch and give it the password "oocltd" (which is what I specified as userPassword in init_ldap.ldif) I get an error message about invalid credentials but I dont understand why as I think the dn and password are correct as specified in init_ldap.ldif -

# ldapsearch -v -x -D cn=admin,dc=otterycomputers,dc=com -W
ldap_initialize( <DEFAULT> )
Enter LDAP Password: /oocltd/
ldap_bind: Invalid credentials
#


What am I doing wrong here?


Cheers Adam Retter


dn: dc=otterycomputers,dc=com
objectClass: dcObject
objectClass: organization
dc: otterycomputers
o: Ottery Computers

dn: ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: OxObjects

dn: ou=Users,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Users

dn: ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Groups

dn: ou=ResourceObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: ResourceObjects

dn: ou=ResourceGroups,ou=ResourceObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: ResourceGroups

dn: ou=Resources,ou=ResourceObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Resources

dn: ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: AdminObjects

dn: ou=SMTPObjects,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: SMTPObjects

dn: ou=DNSObjects,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: DNSObjects

dn: o=AddressBook,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organization
o: AddressBook

dn: cn=AddressAdmins,o=AddressBook,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: groupOfNames
cn: AddressAdmins
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com

dn: cn=users,ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: posixGroup
cn: users
gidNumber: 500

dn: cn=OXSMTPAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: groupOfNames
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com
cn: OXSMTPAdmins

dn: cn=OXUserAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: groupOfNames
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com
cn: OXUserAdmins

dn: cn=OXGroupAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: groupOfNames
cn: OXGroupAdmins
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com

dn: cn=OXDNSAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: groupOfNames
cn: OXDNSAdmins
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com

dn: cn=OXResourceAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: groupOfNames
cn: OXResourceAdmins
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com

dn: cn=OXIMAPAdmins,ou=Administration,ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: groupOfNames
member: uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com
cn: OXIMAPAdmins

dn: ou=Administration,ou=Groups,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Administration

dn: uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: shadowAccount
objectClass: posixAccount
objectClass: person
objectClass: inetOrgPerson
objectClass: OXUserObject
OpenLDAPaci: 1#entry#grant;r,w,s,c;cn,initials,mail,title,ou,l,birthday,description,street,postalcode,st,c,oxtimezone,homephone,mobile,pager,facsimiletelephonenumber,telephonenumber,labeleduri,jpegphoto,loginDestination,sn,givenname,;r,s,c;[all]#self#
uidNumber: 501
homeDirectory: /home/mailadmin/
loginShell: /bin/bash
mailEnabled: OK
gidNumber: 500
mailDomain: otterycomputers.com
ou: Administration
uid: mailadmin
sn: Admin
preferredLanguage: EN
mail: mailadmin@otterycomputers.com
o: Ottery Computers
smtpServer: localhost
imapServer: localhost
alias: postmaster@otterycomputers.com
alias: root@otterycomputers.com
givenName: Admin
cn: Admin Admin
shadowMin: 0
shadowMax: 9999
shadowWarning: 7
shadowExpire: 0
userPassword: oocltd
OXAppointmentDays: 5
OXGroupID: 500
OXTaskDays: 5
OXTimeZone: Europe/Berlin

dn: ou=addr,uid=mailadmin,ou=Users,ou=OxObjects,dc=otterycomputers,dc=com
ou: addr
objectClass: top
objectClass: organizationalUnit

dn: ou=MailTransports,ou=SMTPObjects,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: MailTransports

dn: smtpDomain=otterycomputers.com,ou=MailTransports,ou=SMTPObjects,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
smtpDomainTransportNexthop: smtp:192.168.32.134
smtpDomain: otterycomputers.com
objectClass: top
objectClass: OXMailTransportObject
cn: example transport map entry

dn: ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: AvailableServers
description: List of available Servers for OX

dn: ou=directoryServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: directoryServer

dn: ou=webmailServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: webmailServer

dn: ou=smtpServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: smtpServer

dn: ou=SharedFolder,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: SharedFolder

dn: ou=imapServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: imapServer

dn: domainName=otterycomputers.com,ou=DNSObjects,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: OXVDomainObject
MTALocaldomain: TRUE
domainName: otterycomputers.com

dn: ou=groupwareServer,ou=AvailableServers,ou=AdminObjects,ou=OxObjects,dc=otterycomputers,dc=com
objectClass: top
objectClass: organizationalUnit
ou: groupwareServer