[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Basic SASL setup instructions



For what it's worth, I've had no trouble connecting with Outlook 98. It
connects successfully to slapd with or without SSL/TLS, and has no trouble
searching for names and such. It doesn't seem to know about SASL, and I too
am curious about what Microsoft means by Secure Password Authentication.

Note that Outlook behaves a little differently, you can enter a bind DN and
password in the configuration, so it just binds once, performs a search, and
then unbinds. Netscape binds anonymously to search for your bind DN (based
on email address, by default), then tries to rebind as you to perform the
desired search.

  -- Howard Chu
  Chief Architect, Symas Corp.       Director, Highland Sun
  http://www.symas.com               http://highlandsun.com/hyc

> -----Original Message-----
> From: owner-openldap-software@OpenLDAP.org
> [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Villy Kruse

> On Wed, 18 Oct 2000, Jim Hud wrote:
> > I am sure you know better than me, I was jumping to
> conclusions.  I thought
> > SASL allowed different mechanisms and assumed that one of them
> was supported
> > by Netscape and Microsoft clients, what does MS Outlook Express
> mean by "Log
> > on using secure password authentication"?  It is separate from SSL where
> > Outlook Express crashes anyway.

> Which OE version?

> Villy