Hi,

sudo  ldapsearch -h localhost -p 3389 -x -D "cn=admin,dc=example,dc=org" -b
"dc=mail,dc=example,dc=org" -W "(&(objectClass=IntOrgPerson)(uid=%u))"
Enter LDAP Password:

I have executed the above command it is showing the below output.

# extended LDIF
#
# LDAPv3
# base <dc=mail,dc=example,dc=org> with scope subtree
# filter: (&(objectClass=IntOrgPerson)(uid=%u))
# requesting: ALL
#

# search result
search: 2
result: 32 No such object
matchedDN: dc=example,dc=org

# numResponses: 1


 And Also I have excuted the *slapcat* command and it is showing the below
mentioned output.

dn: dc=example,dc=org
objectClass: top
objectClass: dcObject
objectClass: organization
o: example.org
dc: example
structuralObjectClass: organization
entryUUID: 299f8202-479d-1032-9aa4-55f12ee94af1
creatorsName: cn=admin,dc=example,dc=org
createTimestamp: 20130502175504Z
entryCSN: 20130502175504.428964Z#000000#000#000000
modifiersName: cn=admin,dc=example,dc=org
modifyTimestamp: 20130502175504Z

dn: cn=admin,dc=example,dc=org
objectClass: simpleSecurityObject
objectClass: organizationalRole
cn: admin
description: LDAP administrator
userPassword:: e1NTSEF9UGtxYkw3S2VYa014Y3ByRXRnVGREbEdDZWxGMHFqakc=
structuralObjectClass: organizationalRole
entryUUID: 29a3fbd4-479d-1032-9aa5-55f12ee94af1
creatorsName: cn=admin,dc=example,dc=org
createTimestamp: 20130502175504Z
entryCSN: 20130502175504.458301Z#000000#000#000000
modifiersName: cn=admin,dc=example,dc=org
modifyTimestamp: 20130502175504Z

dn: ou=users,dc=example,dc=org
objectClass: organizationalUnit
ou: users
structuralObjectClass: organizationalUnit
entryUUID: 3a25d868-479f-1032-9177-6bb9c2842c8a
creatorsName: cn=admin,dc=example,dc=org
createTimestamp: 20130502180951Z
entryCSN: 20130502180951.146360Z#000000#000#000000
modifiersName: cn=admin,dc=example,dc=org
modifyTimestamp: 20130502180951Z

dn: ou=groups,dc=example,dc=org
objectClass: organizationalUnit
ou: groups
structuralObjectClass: organizationalUnit
entryUUID: 3a263902-479f-1032-9178-6bb9c2842c8a
creatorsName: cn=admin,dc=example,dc=org
createTimestamp: 20130502180951Z
entryCSN: 20130502180951.148837Z#000000#000#000000
modifiersName: cn=admin,dc=example,dc=org
modifyTimestamp: 20130502180951Z

dn: uid=sogo,ou=users,dc=example,dc=org
objectClass: top
objectClass: inetOrgPerson
objectClass: person
objectClass: organizationalPerson
objectClass: posixAccount
uid: sogo
cn: sogo Account
uidNumber: 5000
gidNumber: 5000
mail: s...@example.org
sn: sogo
givenName: sogo
homeDirectory: /var/mail/
structuralObjectClass: inetOrgPerson
entryUUID: 64ffc44a-479f-1032-9179-6bb9c2842c8a
creatorsName: cn=admin,dc=example,dc=org
createTimestamp: 20130502181103Z
userPassword:: e1NTSEF9dmxiOHd1SkJ1MFhYUUk0clM4WGNjTlV6a0FqSmxKWTc=
entryCSN: 20130502181217.355549Z#000000#000#000000
modifiersName: cn=admin,dc=example,dc=org
modifyTimestamp: 20130502181217Z

dn: uid=staneja,ou=users,dc=example,dc=org
objectClass: top
objectClass: inetOrgPerson
objectClass: person
objectClass: organizationalPerson
objectClass: posixAccount
uid: staneja
cn: staneja Account
uidNumber: 5002
gidNumber: 5002
mail: stan...@example.org
sn: staneja
givenName: staneja
homeDirectory: /var/mail/
structuralObjectClass: inetOrgPerson
entryUUID: 5a9a377a-4b45-1032-9d06-85adced206cc
creatorsName: cn=admin,dc=example,dc=org
createTimestamp: 20130507093635Z
userPassword:: e1NTSEF9WVJLSmtIQnVKeTg0N1h4aExXUDJoTkFZd3RaL2FJUU4=
entryCSN: 20130507094055.141519Z#000000#000#000000
modifiersName: cn=admin,dc=example,dc=org
modifyTimestamp: 20130507094055Z



Thanks In Advance




On Wed, May 8, 2013 at 3:40 PM, Philipp v. Strobl-Albeg <
phil...@pilarkto.net> wrote:

>  Hi,
>
> so there is a problem with LDAP.
>
> Try "slapcat" an search for the same info, you are looking for with the
> ldapsearch. Is it really there ?
> Try ldapearch with other filter (at the end)  "(objectClass=*)".
>
> Perghaps you didn't use posixAccount objectclass or your DN ist with
> "mail=" instead of "uid=".
>
>
> Best
> Philipp
>
>
>
> Philipp v. Strobl.-Albeg
> Dipl.-Ing.
>
> Zellerstr. 19
> 70180 Stuttgart
> Tel.  +49 711 1215 8269
> Fax.  +49 711 6583 089
> Mobil +49 151 27039 710
>
> Am 08.05.2013 12:00, schrieb Deepak Kumar:
>
> Hi Philipp,
>
>  Thanks for your quick reply
>
>   I have executed the command as provided by you then entered the
> password of LDAP administrator. It is showing the below details.
>
>   extended LDIF
> #
> # LDAPv3
> # base <dc=mail,dc=example,dc=org> with scope subtree
> # filter: (&(objectClass=posixAccount)(uid=%u))
>  # requesting: ALL
> #
>
>  # search result
> search: 2
> result: 32 No such object
> matchedDN: dc=example,dc=org
>
>  # numResponses: 1
>
>  I spent few days to search the solution for this error. I am frustrated
> with this issue. Please help me out to solve this issue.
>
>
>  Thanks In Advance..
>
>
>
>
>
>
>
> On Wed, May 8, 2013 at 2:55 PM, Philipp v. Strobl-Albeg <
> phil...@pilarkto.net> wrote:
>
>>  Hi,
>>
>> two questions:
>> 1. Don't you need a password  for bind to ldap ? (one should know, that
>> dovecot only needs login to ldap to check if mail-address is known. After
>> that it makes a self-bind with login-credentials (so cn=admin don't need to
>> see the password of users)
>>
>> 2. Did you try connect/search via ldapsearch ?
>> something like: ldapsearch -x -D "cn=admin,dc=example,dc=org" -b
>> "dc=mail,dc=example,dc=org" -W "(&(objectClass=posixAccount)(uid=%u))"
>>
>>
>> Hope this could help finding the problem and is not only bla-bla ;-)
>>
>> Best Philipp
>>
>> - PILARKTO.NET -
>>
>>
>> Am 08.05.2013 10:22, schrieb Deepak Kumar:
>>
>> Hi Andre,
>>
>>  Still I am facing issue with IMAP authentication. I have searched on
>> google but did not find any solution. Can you please help me to out to
>> solve this issue.
>>
>>  *Sogo Configuration file..*
>>
>>  <?xml version="1.0" encoding="UTF-8"?>
>> <!DOCTYPE plist PUBLIC "-//GNUstep//DTD plist 0.9//EN" "
>> http://www.gnustep.org/plist-0_9.xml";>
>> <plist version="0.9">
>> <dict>
>>     <key>NSGlobalDomain</key>
>>     <dict>
>>     </dict>
>>     <key>sogod</key>
>>     <dict>
>>         <key>IMAPLoginFieldName</key>
>>         <string>sAMAccountName</string>
>>         <key>NGImap4DisableIMAP4Pooling</key>
>>          <string>NO</string>
>>         <key>OCSFolderInfoURL</key>
>>         <string>postgresql://openchange:password@localhost
>> :5432/openchange/sogo_folder_info</string>
>>         <key>OCSSessionFolderURL</key>
>>         <string>postgresql://openchange:password@localhost
>> :5432/openchange/sogo_sessions_folder</string>
>>         <key>OCSSessionsFolderURL</key>
>>         <string>postgresql://openchange:password@localhost
>> :5432/openchange/sogo_sessions_folder</string>
>>   <key>SOGoAppointMentSendEMailNotifications</key>
>>         <string>YES</string>
>>         <key>SOGoAuthenticationMethod</key>
>>         <string>LDAP</string>
>>         <key>SOGoDraftsFolderName</key>
>>         <string>Drafts</string>
>>         <key>SOGoForceIMAPLoginWithEmail</key>
>>         <string>NO</string>
>>         <key>SOGoForwardEnabled</key>
>>         <string>YES</string>
>>         <key>SOGoIMAPServer</key>
>>         <string>imap://example.org:143</string>
>>         <key>SOGoLanguage</key>
>>          <string>English</string>
>>         <key>SOGoMailAuxiliaryUserAccountsEnabled</key>
>>         <string>YES</string>
>>         <key>SOGoMailDomain</key>
>>         <string>example.org</string>
>>         <key>SOGoMailingMechanism</key>
>>         <string>smtp</string>
>>         <key>SOGoProfileURL</key>
>>   <string>postgresql://openchange:password@localhost
>> :5432/openchange/sogo_user_profile</string>
>>         <key>SOGoSMTPServer</key>
>>         <string>localhost</string>
>>         <key>SOGoSentFolderName</key>
>>         <string>Sent</string>
>>         <key>SOGoTimeZone</key>
>>         <string>America/Montreal</string>
>>         <key>SOGoTrashFolderName</key>
>>         <string>Trash</string>
>>         <key>SOGoUserSources</key>
>>         <array>
>>             <dict>
>>                 <key>CNFieldName</key>
>>                 <string>cn</string>
>>                 <key>IDFieldName</key>
>>                 <string>uid</string>
>>                 <key>UIDFieldName</key>
>>                 <string>uid</string>
>>                 <key>baseDN</key>
>>                 <string>ou=users,dc=example,dc=org</string>
>>                 <key>bindDN</key>
>>                 <string>uid=sogo,ou=users,dc=example,dc=org</string>
>>       <key>bindPassword</key>
>>                 <string>test</string>
>>                 <key>canAuthenticate</key>
>>                 <string>YES</string>
>>                 <key>displayName</key>
>>                 <string>Shared Addresses</string>
>>                 <key>hostname</key>
>>                 <string>127.0.0.1</string>
>>                 <key>id</key>
>>                 <string>public</string>
>>                 <key>isAddressBook</key>
>>                 <string>YES</string>
>>                 <key>port</key>
>>                 <string>3389</string>
>>             </dict>
>>         </array>
>>         <key>SOGoVacationEnabled</key>
>>         <string>YES</string>
>>         <key>WOLogFile</key>
>>         <string>-</string>
>>         <key>WONoDetach</key>
>>         <string>YES</string>
>>         <key>WOPidFile</key>
>>  <string>/tmp/sogo.pid</string>
>>         <key>userPasswordAlgorithm</key>
>>         <string>none</string>
>>     </dict>
>> </dict>
>> </plist>
>>
>>
>>  *IMAP Configuration..*
>> *
>> *
>> disable_plaintext_auth = no
>> auth_mechanisms = plain
>>
>>   unix_listener auth-master {
>>     mode = 0600
>>     user = vmail
>>     group = vmail
>>   }
>>
>>  service auth-worker {
>>   # Auth worker process is run as root by default, so that it can access
>>   # /etc/shadow. If this isn't necessary, the user should be changed to
>>   # $default_internal_user.
>> #  user = vmail
>>   user = root
>> }
>>
>>  mail_location = maildir:/var/mail/%u
>>  mail_privileged_group = mail
>>
>>  *auth-ldap.conf.ext file*
>> *
>> *
>>
>>  uris = ldap://localhost:3389
>>  dn = cn=admin,dc=example,dc=org
>>  tls = no
>>
>>  base = dc=mail,dc=example,dc=org
>>  scope = subtree
>>
>>  user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid
>>
>>  user_filter = (&(objectClass=posixAccount)(uid=%u))
>>  pass_attrs = uid=user,userPassword=password
>>
>>  pass_filter = (&(objectClass=posixAccount)(uid=%u))
>>
>>
>>   passdb {
>>   driver = ldap
>>
>>    # Path for LDAP configuration file, see
>> example-config/dovecot-ldap.conf.ext
>>   args = /etc/dovecot/dovecot-ldap.conf.ext
>> }
>>
>>  # "prefetch" user database means that the passdb already provided the
>> # needed information and there's no need to do a separate userdb lookup.
>> # <doc/wiki/UserDatabase.Prefetch.txt>
>> #userdb {
>> #  driver = prefetch
>> #}
>>
>>  userdb {
>>   driver = ldap
>>   args = /etc/dovecot/dovecot-ldap.conf.ext
>>
>>
>>   *IMAP error....*
>>
>>
>>  ]> IMAP4 login failed:
>>   host=example.org, user=sogo, pwd=yes
>>   url=imap://s...@example.org/
>>   base=(null)
>>   base-class=(null))
>>   = <0x0x7f5d66717800[NGImap4Client]: login=sogo(pwd)
>> address=<0x0x7f5d667c9ce0[NGInternetSocketAddress]: 
>> host=example.orgport=143>>
>> May 08 03:51:48 sogod [2972]: <0x6679AF30[SOGoMailAccount]:0> renewing
>> imap4 password
>> May 08 03:51:48 sogod [2972]: [ERROR]
>> <0x0x7f5d666d0b20[NGImap4ConnectionManager]> IMAP4 login failed:
>>   host=example.org, user=sogo, pwd=yes
>>   url=imap://s...@example.org/
>>   base=(null)
>>   base-class=(null))
>>    = <0x0x7f5d6697af10[NGImap4Client]: login=sogo(pwd)
>> address=<0x0x7f5d667adb30[NGInternetSocketAddress]: 
>> host=example.orgport=143>>
>>
>>  *LOGS*
>> */var/log/dovecot.msg*
>>
>>  ay 08 13:08:44 imap-login: Info: Disconnected (auth failed, 1 attempts
>> in 12 secs): user=<sogo>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
>> secured, session=<8wZTBTDcOwB/AAAB>
>> May 08 13:08:44 imap-login: Info: Disconnected (auth failed, 1 attempts
>> in 8 secs): user=<sogo>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
>> secured, session=<YxmMBTDcPAB/AAAB>
>> May 08 13:08:55 imap-login: Info: Disconnected (auth failed, 1 attempts
>> in 3 secs): user=<sogo>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
>> secured, session=<+3R8BjDcQQB/AAAB>
>> May 08 13:08:55 imap-login: Info: Disconnected (auth failed, 1 attempts
>> in 11 secs): user=<sogo>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
>> secured, session=<UC0GBjDcQAB/AAAB>
>> May 08 13:13:25 imap-login: Info: Disconnected (auth failed, 1 attempts
>> in 11 secs): user=<sogo>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
>> secured, session=<I3YcFjDcTgB/AAAB>
>> May 08 13:13:25 imap-login: Info: Disconnected (auth failed, 1 attempts
>> in 8 secs): user=<sogo>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
>> secured, session=<TA1MFjDcTwB/AAAB>
>> May 08 13:13:37 imap-login: Info: Disconnected (auth failed, 1 attempts
>> in 12 secs): user=<sogo>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1,
>> secured, session=<z5XIFjDcUgB/AAAB>
>>  May 08 13:21:17 log: Warning: Killed with signal 15 (by pid=1 uid=0
>> code=kill)
>> May 08 13:21:17 master: Warning: Killed with signal 15 (by pid=1 uid=0
>> code=kill)
>> May 08 13:21:17 master: Info: Dovecot v2.1.7 starting up (core dumps
>> disabled)
>> ~
>>
>>
>>  Any help will be appreciated.
>>
>>
>>  Thanks In Advance..
>>
>>
>>
>>
>>
>>
>> On Fri, May 3, 2013 at 8:01 PM, André Schild <an...@schild.ws> wrote:
>>
>>> Hello Kumar,
>>>
>>> Am 03.05.2013 16:29, schrieb Deepak Kumar:
>>>
>>>  Hi Christian,
>>>>
>>>> Thanks
>>>>
>>>> Now I am able to login in sogo. But once i login to sogo, its not
>>>> displaying folders (Inbox,sent etc..). I looked into logs and I found the
>>>> ÍMAP4 login failed errors as per below errors on the terminal.
>>>>
>>>> Please help me out to solve this issue.
>>>>
>>>> Logs:
>>>>
>>>> > IMAP4 login failed:
>>>>   host=localhost, user=sogo, pwd=yes
>>>>   url=imap://sogo@localhost/
>>>>
>>>
>>>  Is your IMAP server running on localhost and you can login as user sogo
>>> with the same password as used by sogo ?
>>>
>>> André
>>> --
>>> users@sogo.nu
>>> https://inverse.ca/sogo/lists
>>>
>>
>>
>>
>
>
-- 
users@sogo.nu
https://inverse.ca/sogo/lists

Reply via email to