[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: eudora + login



Yes, though why its not a gui is beyond me.

I'd like to add that Pegasus Mail supports authenticated LDAP (but not 
over SSL :( (Actually, Pegasus doesn't support anything over SSL as of 
yet)

I wish vendors would pick up on how important many people consider 
authenticated LDAP to be.

Tom

On Tue, 16 Jul 2002, John Dalbec wrote:

> http://developer.netscape.com/docs/manuals/communicator/ldap45.htm
> 
> In your "prefs" file you can add the line
> user_pref("ldap_2.servers.<server name>.auth.dn", "<dn>");
> 
> Granted, there's no GUI for this, but you only have to do it once per
> client.  (Or are these shared clients?)  I haven't tried it with "@"
> characters, so I don't know what will happen in that case.
> HTH,
> John Dalbec
> 
> Dan Lowe wrote:
> > 
> > Previously, Tom Ryan wrote:
> > > Thats what I figured.. Is Qualcomm aware of this? Do they care?
> > 
> > Well, I didn't find anything about it on their web site (but I may have
> > missed something).  I didn't bring it to their attention, because I got
> > caught up in other things and didn't even think to do that.
> > 
> > What I find rather frustrating is the general lack of client support for
> > logging into a directory server.  I have my server set up so that you need
> > to log in to see anything at all (except the admin user).  However, this
> > means I can only log in using Outlook and Outlook Express.  A rather
> > limited range of clients.
> > 
> > Eudora of course has this anonymous-only bug.  Eudora for Mac OSX seems to
> > support only anonymous logins (you can give it a URL only).  But that's
> > better than offering it and then ignoring the option.
> > 
> > Netscape 4 can log in, but only if it already has read access to turn a
> > user@domain form into a full DN (i.e. you tell it your username is
> > "dan@tangledhelix.com" and it does a search to turn that into a full DN).
> > This is useless when your objective is to require a login before granting
> > read access, of course.
> > 
> > Mozilla and Netscape 6 (which is based on Mozilla) both lack login support
> > entirely.
> > 
> > Microsoft Entourage X (only available on Mac OSX) supports login with full
> > DN, but it converts some characters (such as @) to their hex format, and
> > OpenLDAP doesn't like that.  It rejects the login attempt.
> > 
> > So in effect, for my purposes, I'm limited to allowing access to only
> > Outlook and Outlook Express users.  Why do they work?  Because you can put
> > a full DN in the username field in their config, and it uses that to bind.
> > The rest either do a search to resolve a full DN, or just don't support
> > logins at all.
> > 
> > > On Mon, 15 Jul 2002, Dan Lowe wrote:
> > > > Previously, Tom Ryan wrote:
> > > > > Has anyone managed to get Eudora to login?
> > > > > It appears that while the checkbox is there, it does not work.
> > > >
> > > > That's consistent with my experience.  Even if supplied with login
> > > > information, it continues to bind anonymously.
> > 
> > --
> > Freedom means letting other people do things you don't like.
> 

-- 
_______________________________________________________________________
Tom Ryan                                            Voice: 856-225-6361
Consulting System Administrator                       Fax: 856-969-7900
Rutgers School of Law - Camden