King0770-Notes-Verify-LDAP-Passwords: Difference between revisions

No edit summary
No edit summary
Line 4: Line 4:
1. source ~/bin/zmshutil; zmsetvars
1. source ~/bin/zmshutil; zmsetvars


2. ldapwhoami -x -D uid=zmamavis,cn=appaccts,cn=zimbra -H ldap://ldap-master.domain.com:389 -w $ldap_amavis_password
2. ldapwhoami -x -D uid=zmamavis,cn=appaccts,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_amavis_password


3. ldapwhoami -x -D uid=zmbes-searcher,cn=appaccts,cn=zimbra -H ldap://ldap-master.domain.com:389 -w $ldap_bes_searcher_password
3. ldapwhoami -x -D uid=zmbes-searcher,cn=appaccts,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_bes_searcher_password


4. ldapwhoami -x -D uid=zmnginx,cn=appaccts,cn=zimbra -H ldap://ldap-master.domain.com:389 -w $ldap_nginx_password   
4. ldapwhoami -x -D uid=zmnginx,cn=appaccts,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_nginx_password   


5. ldapwhoami -x -D uid=zmpostfix,cn=appaccts,cn=zimbra -H ldap://ldap-master.domain.com:389 -w $ldap_postfix_password
5. ldapwhoami -x -D uid=zmpostfix,cn=appaccts,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_postfix_password


6. ldapwhoami -x -D "cn=config" -H ldap://ldap-master.domain.com:389 -w $ldap_root_password
6. ldapwhoami -x -D cn=config -H ldap://`zmhostname`:389 -w $ldap_root_password


7. ldapwhoami -x -D uid=zimbra,cn=admins,cn=zimbra -H ldap://ldap-master.domain.com:389 -w $zimbra_ldap_password
7. ldapwhoami -x -D uid=zimbra,cn=admins,cn=zimbra -H ldap://`zmhostname`:389 -w $zimbra_ldap_password
 
8. ldapwhoami -x -D uid=zmreplica,cn=admins,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_replication_password


8. ldapwhoami -x -D uid=zmreplica,cn=admins,cn=zimbra -H ldap://ldap-master.domain.com:389 -w $ldap_replication_password
</pre></code>
</pre></code>



Revision as of 20:43, 1 December 2015

If you are using multiple LDAP nodes in your setup, and you want to verify the ldap passwords, you can run the following commands as the zimbra user from each ldap node.

1. source ~/bin/zmshutil; zmsetvars

2. ldapwhoami -x -D uid=zmamavis,cn=appaccts,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_amavis_password

3. ldapwhoami -x -D uid=zmbes-searcher,cn=appaccts,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_bes_searcher_password

4. ldapwhoami -x -D uid=zmnginx,cn=appaccts,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_nginx_password  

5. ldapwhoami -x -D uid=zmpostfix,cn=appaccts,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_postfix_password

6. ldapwhoami -x -D cn=config -H ldap://`zmhostname`:389 -w $ldap_root_password

7. ldapwhoami -x -D uid=zimbra,cn=admins,cn=zimbra -H ldap://`zmhostname`:389 -w $zimbra_ldap_password

8. ldapwhoami -x -D uid=zmreplica,cn=admins,cn=zimbra -H ldap://`zmhostname`:389 -w $ldap_replication_password

You should see the following.

dn:uid=zmamavis,cn=appaccts,cn=zimbra
dn:uid=zmbes-searcher,cn=appaccts,cn=zimbra
dn:uid=zmnginx,cn=appaccts,cn=zimbra
dn:uid=zmpostfix,cn=appaccts,cn=zimbra
dn:cn=config
dn:uid=zimbra,cn=admins,cn=zimbra
dn:uid=zmreplica,cn=admins,cn=zimbra
Jump to: navigation, search