Sebastian Ebling wrote:
To use LDAP authentication (which is working already) I have set the
/etc/sysconfig/saslauthd with SASLAUTHD_AUTHMECH=ldap
no problem. but I can not login to cyrus account to administer the
mailboxes.
because cyrus account use pam authenticatio. So is there any way to modify
/etc/sysconfig/saslauthd to support both pam & LDAP ?
Use PAM.
Install PAM module libpam-ldap and configure it to your ldap.
Use settings like this in /etc/pam.d/imap
auth sufficient pam_ldap.so
auth required pam_unix.so try_first_pass
account sufficient pam_ldap.so
account required pam_unix.so
Dear Sebastian,
Thanks for the solution. now I can login as cyrus which uses thye
pam_unix authentication. BUT ldap authntication is not working.
I hv checked the error log and below is the errors
====================================================
Mar 5 11:01:33 linux slapd[4031]: do_extended: unsupported operation
"1.3.6.1.4.1.1466.20037"
Mar 5 11:01:33 linux slapd[4031]: conn=261 op=0 RESULT tag=120 err=2
text=unsupported extended operation
Mar 5 11:01:33 linux saslauthd[5731]: pam_ldap: ldap_starttls_s:
Protocol error
Mar 5 11:01:33 linux saslauthd[5731]: DEBUG: auth_pam: pam_authenticate
failed: User not known to the underlying authentication module
So here u can see the problem with starttls. so how to solve it ? for
security reason I like to enable it obviously.
hope after solving it I’ll have a fully working system with both
pam_unix and pam_ldap.
thanks for your guidance so far.
with best regards.
HTH
Take Surveys. Earn Cash. Influence the Future of IT
Join SourceForge.net’s Techsay panel and you’ll get the chance to share your
opinions on IT & business topics through brief surveys-and earn cash
http://www.techsay.com/default.php?page=join.php&p=sourceforge&CID=DEVDEV
eGroupWare-users mailing list
eGroupWare-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/egroupware-users