[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

LDAP COURIER IMAP Login Failed



hi,

I have a functioning OpenLDAP server and would like now that ldap users can authenticate itself with their ldap account on the imap mailserver.

If i test my configuration with an mail-client (thunderbird or outlook express) their is everytime the message "Login Failed". What can i do that the user can authentuficate itself at the mailserver. 

Mailserver:                 Courier IMAP with LDAP support
SMTP Server:                Postfix with LDAP support
outlook express Error Code: 800cccd1  

ldif example
------------
version: 1
dn: uid="User",ou=Users,dc=verwaltung,dc=ber,dc=mediadesign,dc=de
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
objectClass: sambaSamAccount
objectClass: CourierMailAccount
cn: "User"
displayName: System User
gecos: System User
gidNumber: 512
givenName: "User"
homeDirectory: /home/SWeber
loginShell: /bin/bash
mail: "mailadress for IMAP server"
mailbox: /daten/imap/Maildirs/"User"
sambaAcctFlags: [U]
sambaHomeDrive: Z:
sambaKickoffTime: 2147483647
sambaLMPassword: A63110E665F9A776AAD3B435B51404EE
sambaLogoffTime: 2147483647
sambaLogonScript: logon.bat
sambaLogonTime: 0
sambaNTPassword: 269215C908A8C2434B868754BAF07FA7
sambaPasswordHistory: 42E09057D954802E9DC014D3AD684772EC822F3B2ABBE33C7FF12D54B3BEA9608A4076BF0E2FE287242E6E5F68836CCC3DB44DEEBD94AF789F5A194CD1AB4F76
sambaPrimaryGroupSID: S-1-5-21-3382856148-2514441522-3172635325-513
sambaPwdCanChange: 1171453658
sambaPwdLastSet: 1171453658
sambaPwdMustChange: 1176637658
sambaSID: S-1-5-21-3382856148-2514441522-3172635325-3034
sn: "User"
uid: "User"
uidNumber: 1017
userPassword:: e1NNRDV9RWNUQ1JMM3NYUFhqNTYxYVRRdjl4eHBSQW1NPQ==

part of /etc/ldap/slapd.conf
----------------------------
# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema
include         /etc/ldap/schema/samba.schema
include         /etc/ldap/schema/authldap.schema
# Postfix / Qmail
include         /etc/ldap/schema/qmail.schema

/etc/courier/authldaprc
-----------------------
LDAP_SERVER             127.0.0.1
LDAP_PORT               389
LDAP_PROTOCOL_VERSION   3
LDAP_BASEDN             dc=verwaltung, dc=ber, dc=mediadesign, dc=de
LDAP_BINDDN             cn=admin, dc=verwaltung, dc=ber, dc=mediadesign, dc=de
LDAP_BINDPW             XYZ
LDAP_TIMEOUT    	15
LDAP_AUTHBIND           1
LDAP_MAIL       	mail
# LDAP_FILTER           (objectClass=CourierMailAccount)
# LDAP_DOMAIN           example.com
# LDAP_GLOB_UID         vmail
# LDAP_GLOB_GID         vmail
LDAP_HOMEDIR     	/daten/imap/Maildirs/
#  LDAP_MAILROOT        /var/mail
LDAP_MAILDIR   		/daten/imap/Maildirs/
LDAP_DEFAULTDELIVERY    defaultDelivery
# LDAP_MAILDIRQUOTA     quota
LDAP_FULLNAME           cn
LDAP_CLEARPW            XYZ --> admin PW
LDAP_CRYPTPW
# LDAP_UID              uidNumber
# LDAP_GID              gidNumber
# LDAP_AUXOPTIONS    	shared=sharedgroup,disableimap=disableimap
# shared: domain1
# disableimap: 0
LDAP_DEREF              never
LDAP_TLS                0
# LDAP_EMAILMAP         (&(userid=@user@)(realm=@realm@))
# LDAP_EMAILMAP_BASEDN  o=emailmap, c=com
# dn: controlHandle=cc223344, o=example, c=com      # LDAP_BASEDN
# controlHandle: cc223344         # LDAP_EMAILMAP_MAIL set to "controlHandle"
# uid: ...
# gid: ...
# [ etc... ]
# LDAP_EMAILMAP_ATTRIBUTE handle
LDAP_EMAILMAP_MAIL mail


thanks
stefan
-- 
Ist Ihr Browser Vista-kompatibel? Jetzt die neuesten 
Browser-Versionen downloaden: http://www.gmx.net/de/go/browser



Reply to: