saslauthd with ldap

Adi Linden adil at adis.on.ca
Mon Apr 5 16:55:21 EDT 2004


> > I attempting to authenticate using saslauthd and ldap. Somehow this isn't
> > working. How do I need to configure saslauthd.conf to have saslauthd bind
> > to the ldap server with the username and password of the user to
> > authenticate?
> 
> ldap_servers: ldapi:///
> ldap_auth_method: bind
> ldap_bind_dn: <your bind dn>
> ldap_password: <your bind pw>
> ldap_filter: uid=%u  # Modify to accomodate your env
> ldap_search_base: <your search base>

I don't quite understand, this binds to the ldap server to retrieve the 
password. What I would like to do is bind as as the user to authenticate. 
Example, if I run:

    testsaslauthd -u someone -p example

This would connect to the ldap server as uid=someone,dc-example,dc=com and 
authenticate with the example password. If the bind succeeds the 
user/password pair is valid and if it fails the user/password pair is 
false. This how all of our other services are setup that use ldap for 
authentication.

Is this possible?

Thanks,
Adi 

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html




More information about the Info-cyrus mailing list