Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 16 Aug 2009 17:31:29 +0200
From:      Martin Schweizer <lists_freebsd@bluewin.ch>
To:        Volodymyr Kostyrko <c.kworr@gmail.com>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: Cyrus Imapd with SASL, authenticate against AD Windows 2003 with Kerberos5
Message-ID:  <20090816153129.GJ51217@saturn.pcs.ms>
In-Reply-To: <h5j6oe$nnk$1@ger.gmane.org>
References:  <20090803050458.GA81711@saturn.pcs.ms> <h5j6oe$nnk$1@ger.gmane.org>

next in thread | previous in thread | raw e-mail | index | archive | help
Hello Volodymyr

Am Sat, Aug 08, 2009 at 09:42:22AM +0300 Volodymyr Kostyrko schrieb:
> Martin Schweizer wrote:
> 
> >So I have now no more ideas where I can check. Any hints are welcome.
> 
> I have done almost the same thing, only with pam:
> 
> > grep sasl /etc/rc.conf
> saslauthd_enable='yes'
> saslauthd_flags='-apam -n1'
> 
> > cat /etc/pam.d/imap
> auth required pam_krb5.so no_warn try_first_pass
> 

Sorry for the delay but I was out of town. I did same as you suggested and now 
it works. Thank you.

Regards,

-- 

Martin Schweizer
<office@pc-service.ch>

PC-Service M. Schweizer GmbH; Bannholzstrasse 6; CH-8608 Bubikon
Tel. +41 55 243 30 00; Fax: +41 55 243 33 22; http://www.pc-service.ch;
public key : http://www.pc-service.ch/pgp/public_key.asc; 
fingerprint: EC21 CA4D 5C78 BC2D 73B7  10F9 C1AE 1691 D30F D239;




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20090816153129.GJ51217>