saslauthd with ldap

Adi Linden adil at adis.on.ca
Mon Apr 5 18:53:11 EDT 2004


> I guess you did not read the link I provided earlier.  ;(

Yes I did... actually read it before posting anything here. But I couldn't 
make sense out of it as far as how to accomplish my specific needs.

> The example above does exactly that.  saslauthd will find DN for 'someone'
> and it will use that DN to bind to the ldap server along with the password
> provided to saslauthd.
> 
> If all your users have DN that look like uid=someone,dc-example,dc=com,
> you can use the following saslauthd.conf:
> 
> ldap_servers: ldapi:///
> ldap_auth_method: fastbind
> ldap_filter: uid=%u,dc-example,dc=com

I have things working now. Had one of those dooooh moments... The user dn 
is uid=%u,ou=people,dc=example,dc=com and not uid=%u,dc-example,dc=com.

This works too:

ldap_auth_method: bind
ldap_servers: ldap://172.28.1.22
ldap_search_base: ou=people,dc=example,dc=com
ldap_use_sasl: no
ldap_method: simple

But the first method appears much faster.

Thanks,
Adi

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html




More information about the Info-cyrus mailing list