Re: How to make anonymous SASL work?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



devel - Fashion Content wrote:

You can either pass the "-x" switch to ldapsearch to use plaintext auth,
ot use the ldapsearch that comes with the directory server (probably in
/opt/fedora-ds/shared/bin).
/usr/bin/ldapsearch -x -D "bind dn" -w bindpassword .....

ldapsearch by default will attempt a SASL bind, using the best mechanism
available.  To disable this behavior, and force the openldap command
line tools to use SIMPLE binddn/password auth, you have to specify the
-x argument.


Ok tried that and it seemed to work except I can't get it to return any data (I have 3 users defined) when I use the ldapsearch which comes with fedora-ds. The OpenLDAP ldapsearch works as expected.
Can you post the exact command lines that you used and the output you got?

testsaslauthd still doesn't work though.
I'm not really sure what that does. Fedora DS supports SASL - EXTERNAL (i.e. client cert auth, if you configure the server for SSL), DIGEST-MD5 (with clear text passwords in the db), and GSSAPI (i.e. Kerberos).
I must admit it seems a bit worrying that a vanilla mailserver setup is this hard.
Am I the only one that would use Fedora DS for authenticating IMAP users?

Henrik
--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux