LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 10-20-2005, 07:19 AM   #1
steve007
Member
 
Registered: Jun 2005
Distribution: Fedora Core 3
Posts: 96

Rep: Reputation: 15
LDAP Problem Invalid DN Syntax (34)


Hello,
I am having problems with LDAP, getting it to work. When i connect to the ldap server through outlook, close it and restart the outloop app, i get the error "Invalid DN Syntax (34)" when trying to access my LDAP address book.

I have the following information:

ldap.conf

Code:
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

#BASE	dc=example, dc=com
#URI	ldap://ldap.example.com ldap://ldap-master.example.com:666

#SIZELIMIT	12
#TIMELIMIT	15
#DEREF		never
HOST 127.0.0.1
BASE dc=hitler-industries,dc=co,dc=uk

slapd.conf
Code:
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/etc/openldap/schema/core.schema
include		/etc/openldap/schema/cosine.schema
include		/etc/openldap/schema/inetorgperson.schema
include		/etc/openldap/schema/nis.schema
include		/etc/openldap/schema/redhat/autofs.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

pidfile		/var/run/slapd.pid
argsfile	/var/run/slapd.args

# Load dynamic backend modules:
# modulepath	/usr/sbin/openldap
# moduleload	back_bdb.la
# moduleload	back_ldap.la
# moduleload	back_ldbm.la
# moduleload	back_passwd.la
# moduleload	back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem

# Sample security restrictions
#	Require integrity protection (prevent hijacking)
#	Require 112-bit (3DES or better) encryption for updates
#	Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs:
#		Allow self write access
#		Allow authenticated users read access
#		Allow anonymous users to authenticate
#	Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#	by self write
#	by users read
#	by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database	ldbm
suffix		"dc=hitler-industries,dc=co,dc=uk"
rootdn		"cn=root,dc=hitler-industries,dc=co,dc=uk"
access to * by users read
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.

# Use of strong authentication encouraged.
# rootpw		secret
# rootpw		{crypt}ijFYNcSNctBYg
rootpw			{MD5}OdjVUKnoZTQfuBlFS36VsS==

# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/var/lib/ldap

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com@EXAMPLE.COM

hitleremail.ldif

Code:
dn:		dc=hitler-industries,dc=co,dc=uk
objectClass:	top
objectClass:	dcObject
objectClass:	organization
dc:		hitler-industries
o:		Hitler Industries

dn:		cn=root,dc=hitler-industries,dc=co,dc=uk
objectClass:	organizationalRole
cn:		root
description:	Hitler Address Book Administrator

dn:		ou=members,dc=hitler-industries,dc=co,dc=uk
objectClass:	top
objectClass:	organizationalUnit
ou:		members

dn:		cn=Adolf Hitler,ou=members,dc=hitler-industries,dc=co,dc=uk
objectClass:	organizationalPerson
objectClass:	inetOrgPerson
cn:		Adolf Hitler
mail:		adolf.hitler@hitler-industries.co.uk
givenname:	Adolf
sn:		Hitler
uid:		501
o:		Hitler Industries
telephoneNumber: 00000-000000
homePhone:	00000-000000
mobile:		00000-000000
title:		IT Administrator
I run the command to check the file for errors and it says it succeeded, and then i start the ldap service, run the command ldapadd, then ldapsearch and everything seems fine, but it just keeps throwing up the same error in outlook. I am using Outlook 2003 and i have the following information to complete to connect to the ldap server

server name: i type in the internal ip address, but i have also tried the hitler-industries, dc=hitler-industries,dc=co,dc=uk and many other combinations

i have to enter in username and password which i have also tried DOMAIN\root and root as the usernames

under more settings button
Display name as it appears in address book... i put Hitler Industries, but i have also tried hitler-industries and other permutations

port number 386 is already entered and secure sockects layer is unchecked

for the search base option i put in
cn=root,dc=hitler-industries,dc=co,dc=uk and i have also tried other combinations of stuff in here.

I completley stuck as to whether i am putting the correct information in these boxes, and even if i am, why the heck is it saying the DN Syntax is invalid... as far as i can see there is nothing wrong with it.

I am using Fedora Core 3 by the way.

If someone could please help me with this i would be so appreciative, LDAP looks so easy to set up yet there is something probably so small preventing it being set up correctly. if you need any more information on this just ask me.

Thanks very much

Steve

PS
I am not a hitler fan, i just used it as an example database.
 
Old 10-21-2005, 08:27 AM   #2
iluvatar
Member
 
Registered: Jul 2003
Location: netherlands
Distribution: debian
Posts: 403

Rep: Reputation: 30
Hi,

i'll try a suggestion here though I'm not completely sure, let me know what happens:

- server name should be the IP address
- for username try using "cn=root,dc=hitler-industries,dc=co,dc=uk" (from slapd.conf)
- use the password you provided for slapd.conf
- display name: don't know?
- port number: looks okay, you can check if the port is open by running "nmap 127.0.0.1" on the ldap server
- for search base use this: "dc=hitler-industries,dc=co,dc=uk".

this might help (or result into another error message...) but the invalid DN syntax is most probably caused by the username.

Greets,
.-=~ iluvatar ~=-.
 
Old 03-17-2009, 06:03 PM   #3
Juzaa
LQ Newbie
 
Registered: Mar 2009
Posts: 1

Rep: Reputation: 0
Quote:
Originally Posted by steve007 View Post
I am not a hitler fan, i just used it as an example database.
Not in any kind funny. As i'd like to request now, this thread should be deleted !!
 
Old 08-24-2009, 07:53 AM   #4
basheerpt
LQ Newbie
 
Registered: Aug 2009
Posts: 7

Rep: Reputation: 0
Facing same error

Hi, Could you solve your issue? I am facing the exact situation. I am using Ldaemon LDAP server with Mdaemon Mail server. They dont provide any support on their LDAP. Please let me know if you could solve the 'Invalid DN Syntax 34' error.

Thank you
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LDAP Problem Invalid DN syntax (34) steve007 Linux - Newbie 3 10-18-2005 05:03 AM
ldap invalid credentials johond Linux - Networking 1 12-14-2004 04:31 AM
ldap: invalid credentials johond Debian 0 12-14-2004 04:00 AM
squirremail ...it says invalid user or invalid password. rnj Fedora 9 10-25-2004 09:56 PM
Syntax problem thort Linux - Newbie 9 12-22-2003 03:08 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 10:47 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration