Re: Cyrus Imapd shared folders question [auf Viren überprüft]

Hans Moser hans.moser at ofd-sth.niedersachsen.de
Thu Feb 1 12:30:53 EST 2007


jc.duss59 at laposte.net schrieb:

> Jan 31 17:59:37 imaptest ptloader[726]:
> ldap_sasl_interactive_bind() failed 16 (No such attribute).
> Jan 31 17:59:37 imaptest imap[727]: ptload(): bad response
> from ptloader server: ptsmodule_connect() failed
> Jan 31 17:59:37 imaptest imap[727]: ptload completely failed:
> unable to canonify identifier: toto2
> Jan 31 17:59:37 imaptest imap[727]: badlogin: [10.1.45.1]
> plaintext toto2 invalid user
Please show the toto2 entry from your ldap server.

# ldapsearch -x -h ldap.mydomain.com  -b ou=users,o=myorg,dc=fr uid=toto2

you must have anonymous read access to uid.

I use this in imapd 2.2.12 (ldapdb and pts):

sasl_log_level: 5
sasl_pwcheck_method: auxprob
sasl_auxprob_plugin: ldapdb
sasl_ldapdb_uri: ldap://foo
sasl_ldapdb_id: human
sasl_ldapdb_pw: pw
sasl_ldapdb_mech:  PLAIN DIGEST-MD5 CRAM-MD5 LOGIN
allowplaintext: yes
sasl_minimum_layer: 0
sasl_ldapdb_starttls: Demand
sasl_ldap_search_base: ou=humans,ou=bar
sasl_ldap_search_filter: maildrop=%U
tls_cert_file: foo.pem
tls_key_file: foo6.pem
tls_ca_file: foo06.pem
tls_ca_path: ssl/ca
#
# ptloader ldap:
ldap_id: human
ldap_sasl: 1
ldap_password: pw
ldap_uri: ldap://foo
ldap_mech: PLAIN DIGEST-MD5 CRAM-MD5 LOGIN
ldap_start_tls: 1
ldap_tls_cacert_file: foo.pem
ldap_tls_cert: foo6.pem
ldap_tls_key: foo06.pem
ldap_base: ou=humans,ou=bar
ldap_group_base: ou=gruppen,ou=humans,ou=bar
ldap_group_filter: ou=%U
ldap_member_attribute: member
ldap_group_scope: sub
ldap_member_method: attribute


Hans


More information about the Info-cyrus mailing list