From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Date: Wed, 11 Aug 2004 17:17:19 +0400 From: Oleg Frolkov X-Mailer: The Bat! (v1.60) Organization: =?koi8-r?B?7+/vICLyxcfJz87BzNjO2cog68/N0NjA1MXSztnKIOPFztTSIg==?= X-Priority: 3 (Normal) Message-ID: <14811583828.20040811171719@penza.com.ru> To: ALT Linux Sisyphus discussion list Subject: Re[4]: [sisyphus] openldap & sasl2 In-Reply-To: <20040810230514.01567728.taf@altlinux.ru> References: <17599044500.20040810134857@penza.com.ru> <20040810215156.695c6aa2.taf@altlinux.ru> <6113596656.20040810175129@penza.com.ru> <20040810230514.01567728.taf@altlinux.ru> MIME-Version: 1.0 Content-Type: text/plain; charset=koi8-r Content-Transfer-Encoding: 8bit X-BeenThere: sisyphus@altlinux.ru X-Mailman-Version: 2.1.5 Precedence: list Reply-To: Oleg Frolkov , ALT Linux Sisyphus discussion list List-Id: ALT Linux Sisyphus discussion list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Aug 2004 13:17:50 -0000 Archived-At: List-Archive: Здравствуйте, Alexei. Вы писали 10 августа 2004 г., 18:05:14: AT> Попробовать выставить ldap_debug: побольше Побольше это сколько? В доке про цифры ничего не нашел :( Выставил 100 - от 10 не отличается. AT> и запустить saslauthd из командной строки как AT> # saslauthd -a ldap -O /usr/lib/sasl2/saslauthd.conf -d запустил #saslauthd -a ldap -O /etc/sasl2/saslauthd.conf -d Получил: -------------------------------------- saslauthd[13546] :main : num_procs : 5 saslauthd[13546] :main : mech_option: /etc/sasl2/saslauthd.conf saslauthd[13546] :main : run_path : /var/run/saslauthd saslauthd[13546] :main : auth_mech : ldap saslauthd[13546] :ipc_init : using accept lock file: /var/run/saslauthd/mux.accept saslauthd[13546] :detach_tty : master pid is: 0 saslauthd[13546] :ipc_init : listening on socket: /var/run/saslauthd/mux saslauthd[13546] :main : using process model saslauthd[13546] :have_baby : forked child: 13548 saslauthd[13546] :have_baby : forked child: 13549 saslauthd[13548] :get_accept_lock : acquired accept lock saslauthd[13546] :have_baby : forked child: 13550 saslauthd[13546] :have_baby : forked child: 13551 saslauthd[13548] :rel_accept_lock : released accept lock saslauthd[13549] :get_accept_lock : acquired accept lock saslauthd[13548] :do_auth : auth failure: [user=test@mydomain.ru] [service=imap] [realm=mydomain.ru] [mech=ldap] [reason=Unknown] saslauthd[13548] :do_request : response: NO saslauthd[13549] :rel_accept_lock : released accept lock saslauthd[13548] :get_accept_lock : acquired accept lock saslauthd[13549] :do_auth : auth failure: [user=test@mydomain.ru] [service=imap] [realm=] [mech=ldap] [reason=Unknown] saslauthd[13549] :do_request : response: NO saslauthd[13548] :rel_accept_lock : released accept lock saslauthd[13549] :get_accept_lock : acquired accept lock saslauthd[13548] :do_auth : auth failure: [user=test] [service=imap] [realm=mydomain.ru] [mech=ldap] [reason=Unknown] saslauthd[13548] :do_request : response: NO saslauthd[13549] :rel_accept_lock : released accept lock saslauthd[13548] :get_accept_lock : acquired accept lock saslauthd[13549] :do_auth : auth failure: [user=test] [service=imap] [realm=] [mech=ldap] [reason=Unknown] saslauthd[13549] :do_request : response: NO ---------------------------------------- ldapsearch выдает: #ldapsearch -LLL -x -w adminpassword -D 'cn=admin,dc=mydomain,dc=ru' \ -b 'dc=mydomain,dc=ru' 'cn=test' -------------------------------------------- dn: cn=test,ou=users,dc=mydomain,dc=ru cn: test givenName: test mail: test@mydomain.ru objectClass: inetOrgPerson objectClass: uidObject objectClass: organizationalPerson objectClass: top sn: UTM created mail account uid: test userPassword:: passwordhash --------------------------------------------- Куда копать дальше? Конфиги те-же что и в первом письме. -- С уважением, Oleg mailto:rcc-of@penza.com.ru