search for: auth_bind_userdns

Displaying 20 results from an estimated 151 matches for "auth_bind_userdns".

Did you mean: auth_bind_userdn
2007 Mar 02
2
Using auth_bind_userdn causes uid to be improper case
I'm having a problem with dovecot-1.0-1.1.rc15.fc6 + LDAP + auth_bind_userdb. I have the following /etc/dovecot.conf: mail_location = maildir:/var/spool/mail/%u/ protocols = imap pop3 mail_log_prefix = "%Us(%u):%i:%h " first_valid_uid = 5001 first_valid_gid = 5001 protocol imap { } protocol pop3 { } protocol lda { postmaster_address = postmaster at example.com } auth_verbose =
2006 Jan 03
1
fastbind patch -> auth_bind_userdn patch (attached)
Let me know how you like this one. This assumes one config parameter. The non-null of auth_bind_userdn overrides auth_bind = yes. I'm using this patch now on cvs head. Comments are always welcome. Thanks much, Geff -------------- next part -------------- A non-text attachment was scrubbed... Name: dovecot.patch.auth_bind_userdn Type: application/octet-stream Size: 4607 bytes Desc: not
2012 May 01
1
dovecot, ldap and multiple auth_bind_userdn
Hello List! I'm having some troubles for a client of mine: he has two ldap branches which may contain valid users for imap login... For now, dovecot is configured so that it uses the auth_bind: ======== uris = ldap://localhost:389/ auth_bind = yes auth_bind_userdn = uid=%u,ou=user,dc=org ldap_version = 3 base = dc=artemis user_attrs = user_global_uid = 8 user_global_gid = 8 pass_attrs =
2016 Oct 25
1
Problem to configure dovecot-ldap.conf.ext
Hello Steffen and List, Thanks for the answer and help, I mean I found the biggest problem it is "auth_bind_userdn = " please read the rest ;-) Am Dienstag, 25. Oktober 2016, 12:19:08 schrieb Steffen Kaiser: > On Tue, 25 Oct 2016, G?nther J. Niederwimmer wrote: > > I setup ldap (FreeIPA) to have a user for dovecot that can (read search > > compare) all attributes that
2009 May 27
3
(no subject)
Hi, I use a OpenLDAP for authentication. To authenticate a full DN as the user name must be used, like "cn=jim,ou=users,dc=example,dc=com". There are several domains, like example2.com and example3.com. I want to use Dovecot with ldap and authentication binds. For testing I use "auth_bind_userdn = cn=%n,ou=users,dc=%d" and the user name must provide as "jim at
2014 Nov 26
2
Working with Active Directory on Windows Server 2012 R2
I?ve attempted the user Mail with the same password with the same result (binding as my own user was a last-ditch attempt). aaron at aaron-Parallels-Virtual-Platform:/etc/sssd$ ldapsearch -x -H ldap://dc1.ad.automaton.uk -D CN=aaron.jenkins,CN=users,DC=ad,DC=automaton,DC=uk -W - -b CN=aaron.jenkins,CN=users,DC=ad,DC=automaton,DC=uk Enter LDAP Password: # extended LDIF # # LDAPv3 # base
2015 Feb 27
2
Dovecot & LDAP Take #2: Authentication failed and logging
This is the user DN: > cn=Klara Fall,ou=People,dc=[domainname],dc=de According to your Dovecot configuration > auth_bind_userdn = cn=%u,ou=People,dc=**[domainname]**,dc=de if you login with "klarafall" it will be expanded into cn=klarafall,ou=People,dc=[domainname],dc=de which is not the correct DN for Mrs Klara. So if you login with "Klara Fall" it should work,
2014 Nov 26
0
Working with Active Directory on Windows Server 2012 R2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 26 Nov 2014, Aaron Jenkins wrote: > I?ve attempted the user Mail with the same password with the same result (binding as my own user was a last-ditch attempt). OK, what about the: > As I understand auth_bind_userdn, you do not need > dn/dnpass anyway, because auth_bind_userdn prevents searching for the >
2014 May 18
2
Configuration of dovecot 2.0.19 to authenticate users via LDAP
I am trying to get dovecot 2.0.19 authenticate users via LDAP (OpenLDAP 2.4.28) and using Wireshark to debug the process. It looks like the basic configuration of dovecot is fine, but it doesn't pull it off to send the right request to the LDAP server. First of all, this is how my LDAP-entries look: # ht dn: dc=ht objectClass: top objectClass: dcObject objectClass:
2017 Jun 07
1
Dovecot LDAP using custom field to allow users to connect
Hi Michael, Just noticed you are using auth_bind_userdn which we don't. I think you may need to use pass_filter rather than user_filter?? Best Regards Martin On 2017-06-07 10:59, Martin Wheldon wrote: > Hi Michael, > > We do exactly that see example below: > > user_filter = >
2016 Jun 09
2
auth_bind with "()" in username not working
Hi all, I have an AD testsetup with auth_bind setting auth_bind_userdn = "spdev\\%Ln" I created a testuser "claasc (test)" which works fine in all ldapfilters but not for the auth_bind. the log shows everything correct just "invalid credentials" mail.debug: Jun 9 14:12:31 dovecot: auth: Debug: auth client connected (pid=12202) mail.debug: Jun 9 14:12:31
2017 Jun 07
2
Dovecot LDAP using custom field to allow users to connect
Hi all, I'd like to know if it's possible to add a custom field when the authentification is made by users. My boolean custom field will be for example "AllowUser" (false/true). I'm trying to do something like that but it's not working : /user_filter = (&(objectClass=posixAccount)(uid=%u)(objectClass=myclass)(AllowUser=TRUE))/ This is my dovecot/ldap
2013 Jun 28
3
Samba4 AD and mail auth
Hi list Does anyone has experience in setting up dovecot or any other mail system with user auth against a Samba4 AD ? If yes could I get some advice on that Topic or even a link to a ressource where I can get some Information. Googled a lot but didn't find something yet. Thankx in advance. -- Mit freundlichem Gru? Carsten Laun-De Lellis Hauptstrasse 13 D-67705 Trippstadt Phone: +49
2014 Nov 25
2
Working with Active Directory on Windows Server 2012 R2
Hi all, I?m having issues getting Dovecot to work with AD on 2012 R2 in a test environment. Background: AD is running on dc1.ad.automaton.uk<http://dc1.ad.automaton.uk>, the domain is ad.automaton.uk<http://ad.automaton.uk>. The DNS server is running on ad.automaton.uk<http://ad.automaton.uk> and the automaton.uk<http://automaton.uk> DNS is set up correctly in the test
2016 Oct 24
2
Problem to configure dovecot-ldap.conf.ext
Hello, Dovecot 2.2.25 CentOS 7 I setup ldap (FreeIPA) to have a user for dovecot that can (read search compare) all attributes that I need for dovecot. I must also have mailAlternateAddress When I make a ldapsearch with this user, I found all I need to configure dovecot. But for me it is not possible to configure this correct ? I can make for user doveadm auth test office and doveadm
2014 Nov 27
1
Working with Active Directory on Windows Server 2012 R2
I?ve removed the dn / dnpass. When attempting with new user: $ cat /var/log/dovecot-info.log Nov 27 00:09:29 imap-login: Info: Internal login failure (pid=5553 id=1) (internal failure, 1 successful auths): user=<test.user>, method=PLAIN, rip=10.211.55.29, lip=10.211.55.33, mpid=5558, TLS, session=<rQXRqdIIZwAK0zcd> Nov 27 00:09:29 imap-login: Info: Internal login failure (pid=5559
2019 May 15
2
Dovecot not connecting to OpenLDAP
Hi, We recently shutdown our old LDAP server and repointed our mail server (dovecot + postfix) to our new LDAP server and ever since we've been unable to fetch mail. Mail is getting delivered, but we just can't pop it. We're using Ubuntu 16.04, btw. We keep on getting the following error messages in /var/log/dovecote: 2019-05-15 16:27:43 auth: Error: LDAP
2014 Nov 25
0
Working with Active Directory on Windows Server 2012 R2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 25 Nov 2014, Aaron Jenkins wrote: > I?m having issues getting Dovecot to work with AD on 2012 R2 in a test environment. > ? > Nov 19 09:22:23 auth: Debug: auth client connected (pid=10345) > Nov 19 09:22:23 auth: Debug: client in: AUTH 1 PLAIN service=imap secured session=pkJxdDkISwAK0zcd lip=10.211.55.33 rip=10.211.55.29lport=993
2015 Jun 27
2
authenticate LDAP to email server
Am 27.06.2015 um 00:36 schrieb robert k Wild: > i have made a file "/etc/dovecot/dovecot-ldap.conf.ext" > > hosts = 10.10.1.3 > base = dc=robina,dc=private > ldap_version = 3 > auth_bind = yes > auth_bind_userdn = cn=%u,cn=home,ou=robina_users,dc=robina,dc=private > pass_attrs = uid=user > pass_filter = (&(objectClass=posixAccount)(uid=%u)) Why do you
2019 May 16
0
Dovecot not connecting to OpenLDAP
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 15 May 2019, Elias Falconi via dovecot wrote: > 2019-05-15 16:27:43 auth: Error: LDAP /etc/dovecot/dovecot-ldap.conf.ext: > ldap_start_tls_s() failed: Can't contact LDAP server > 2019-05-15 16:39:36 auth: Error: LDAP /etc/dovecot/dovecot-ldap.conf.ext: > ldap_start_tls_s() failed: Connect error > 2019-05-15 16:39:43 auth: