Re: saslauthd w/ ldap issues continued

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



As an update to this, I have set up sendmail to use saslauthd and it seems to work as expected and authenticate with the username format of user@xxxxxxxxxx

I guess this is a cyrus imapd issue?  Anyone ever seen this?

Thanks.


Quoting Andreas Winkelmann <ml@xxxxxxxxxxxxxx>:

Am Wednesday 13 September 2006 19:09 schrieb AJ:

I have been trying to get saslauthd working w/ ldap.
I am trying to authenticate via the user's mail attribute as opposed
to their uid attribute.  Here is my saslauthd.conf file.

ldap_servers: ldap://127.0.0.1
ldap_search_base: dc=Users,dc=domain,dc=com
ldap_filter: mail=%u
ldap_auth_method: bind
ldap_use_sasl: no

SASL version is 2.1.19 from RHEL 4 update 4

This works w/ testsaslauthd for usernames such as test@xxxxxxxxxx

When i use imtest from cyrus imapd, it does not work.  I have tried
running saslauthd with and without the -r flag and the result is the
same.  It seems that saslauthd is stripping off the domain part either
way.

On the ldap server i see this:
SRCH base="dc=Users,dc=domain,dc=com" scope=2 filter="(mail=test)"
attrs="dn"

Notice under filter it does not say test@domain, but when I run
testsaslauthd it does.

Any ideas here?

Please show your imapd.conf.

--
	Andreas






[Index of Archives]     [Info Cyrus]     [Squirrel Mail]     [Linux Media]     [Yosemite News]     [gtk]     [KDE]     [Gimp on Windows]     [Steve's Art]

  Powered by Linux