Problem with ldap_filter:

Jayson Henkel jhenkel at sterlingcrane.ca
Thu Mar 22 10:25:08 EST 2007


Hello everyone,
        
        I've read the documentation
        extensively and I can't seem to find a resolution. I am having a
        problem
        with the ldap_filter: attribute, it seems that the software is
        ignoring
        my filter: This is my current configuration, and I've tried it
        with bind
        as well as the ldap_auth_method and it seems to be ignoring the
        filter
        as well.
        
        ldap_servers:
        ldaps://ldap.sterlingcrane.ca,ldaps://ldap2.sterlingcrane.ca
        ldap_version: 3
        ldap_scope: sub
        ldap_search_base: ou=people,dc=sterlingcrane,dc=ca
        ldap_auth_method: fastbind (I've tried it with bind as well)
        ldap_filter: (&(uid=%u)(objectClass=CourierMailAccount))
        
        Can anyone comment on why this is, I need the &'d objectClass to
        distinguish some people in 2 different branches.
        
        I have a jdoe who's dn is
        uid=jdoe,ou=staff,ou=people,dc=sterlingcrane,dc=ca
        
        and I have a different person with
        uid=jdoe,ou=hourly,ou=people,dc=sterlingcrane,dc=ca
        
        I need to be able to "and" in the CourierMailAccount in order to
        distinguish between them.
        
        Can anyone explain why this is happening, or if it's even
        possible as it
        sounds like the ldap_filter isn't quite what I am expecting.
        
        Also, what ldap_filter_mode: is as I don't see it in the
        documentation,
        yet I see it referenced in some configs.
        
        Thanks in advance.
-- 
Regards,

Jayson D. Henkel
Systems Manager

(Tel:  +1 (780) 440-4434)
(Fax:  +1 (780) 440-1951)
(Cell: +1 (780) 886-8941)
(E-Mail: jhenkel at sterlingcrane.com)

Sterling Crane
P.O. Box 8610. Station South
Edmonton, Alberta
Canada. T6E 6R2

------------------------------------------------------------------------
The information transmitted is intended only for the person or entity to
which it is addressed and may contain confidential and/or privileged
material. If you are not the intended recipient of this message you are
hereby notified that any use, review, retransmission ,
dissemination,distribution, reproduction or any action taken in reliance
upon this message is prohibited. If you received this in error, please
contact the sender and delete the material from any computer. Any views
expressed in this message are those of the individual sender and may not
necessarily reflect the views of the company.






More information about the Cyrus-sasl mailing list