similar to: LDAP auth_bind fails

Displaying 20 results from an estimated 200 matches similar to: "LDAP auth_bind fails"

2018 Mar 05
0
Fwd: Migrating server
Am Montag, 5. März 2018, 22:16:36 CET schrieb Rob Thoman: > Hi Gruss, > > At this stage there is only one server, running 3.6.25 on Ubuntu12.04. > The plan to get LDAP to work on this one. Then add the second server > 4.x and the promote it to BDC and then demote this one. Just a side > info, we didn't want to go tdbsam in both as I read it breaks the > domain trust.
2018 Mar 06
3
Fwd: Migrating server
Hi Gruss, Had to ditch the VM and start again. Here is the info: tdbdump secrets.tdb |egrep -v '^data|^}|^{' key(21) = "SECRETS/SID/mydomain" key(18) = "SECRETS/SID/sam3dc" key(42) = "SECRETS/LDAP_BIND_PW/cn=admin,dc=mydomain" key(25) = "SECRETS/DOMGUID/mydomain" key(42) = "SECRETS/MACHINE_SEC_CHANNEL_TYPE/mydomain" key(42) =
2018 Apr 24
4
Password change
Hi Guys, We are getting the following error when the users are trying to change the password from their windows machine: "Configuration information could not be read from the domain controller, either machine is unavailable or access is denied" Our Samba PDC has LDAP backend. We have the following /etc/ldap/ldap.conf BASE dc=testdomain URI ldap://192.168.1.1 TLS_CACERT
2018 Apr 26
2
Password change
Hi Rowland, I tried that but didn't work. # AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify. # CRC32 9033b998 dn: olcDatabase={1}hdb objectClass: olcDatabaseConfig objectClass: olcHdbConfig olcDatabase: {1}hdb olcDbDirectory: /var/lib/ldap olcSuffix: dc=testdom olcAccess: {0}to attrs=sambaNTPassword,sambaPwdLastSet,sambaPwdMustChange by dn="cn=admin,dc=testdom" write by self
2013 Jan 28
0
trouble with ldap authentication on centos+openldap
Hi Samba List, I've been trying to get a samba+ldap working on centos 6.3. I've had some troubles adapting to the new slapd.d configuration format for the openldap, which seems unnecassarily complicated. Most of the tutorials refer to the older style slapd.conf configuration. I was following this tutorial:
2018 Mar 07
0
Fwd: Migrating server
Am Montag, 5. März 2018, 22:16:36 CET schrieb Rob Thoman: > Hi Gruss, > > At this stage there is only one server, running 3.6.25 on Ubuntu12.04. > The plan to get LDAP to work on this one. Then add the second server > 4.x and the promote it to BDC and then demote this one. Just a side > info, we didn't want to go tdbsam in both as I read it breaks the > domain trust.
2018 Apr 26
0
Password change
On Thu, 26 Apr 2018 13:57:12 +1000 Robin G via samba <samba at lists.samba.org> wrote: > Hi Rowland, > > I tried that but didn't work. > # AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify. > # CRC32 9033b998 > dn: olcDatabase={1}hdb > objectClass: olcDatabaseConfig > objectClass: olcHdbConfig > olcDatabase: {1}hdb > olcDbDirectory: /var/lib/ldap >
2011 Jun 27
1
Sendmail + dovecot-lda + LDAP
Hi, I experince some problems with setting up Sendmail with the LDAP database for virtual mail accounts. Why i'm not writing to the LDAP mailing list? I believe, that the reason of my problem is in configuring dovecot-deliver. What i have: ?- FreeBSD ?- sendmail (Version 8.14.4 with LDAP support installed from ports)? ?- Dovecot LDA + dovecot (as pop3/imap) ?- Cyrus Sasl (authdaemon for
2018 Mar 05
9
Fwd: Migrating server
Hi Gruss, At this stage there is only one server, running 3.6.25 on Ubuntu12.04. The plan to get LDAP to work on this one. Then add the second server 4.x and the promote it to BDC and then demote this one. Just a side info, we didn't want to go tdbsam in both as I read it breaks the domain trust. The domain names are real ones. I ran the commands you suggested, nothing in reply. I tried
2009 Oct 28
1
Samba & LDAP: "Unable to allocate a new user id: bailing out!"
Hi! I'm currently setting up a Samba 3 PDC. So far I managed to setup Samba with an OpenLDAP backend, but adding a user with the command "net rpc user add mg password -U root" results in the following error: Failed to add user 'mg' with: WERR_GENERAL_FAILURE. In the logfile it says: [2009/10/28 15:56:28, 0] passdb/pdb_ldap.c:ldapsam_create_user(5119)
2018 Jun 09
0
Doveadm sync: Can't create mailbox mail_public/public: Permission denied if synchronize all the available namespaces
I have old dovecot server: (# 2.2.33.2 (d6601f4ec): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.21 (92477967) # OS: Linux 4.14.15-3.el7xen.x86_64 x86_64 CentOS Linux release 7.4.1708 (Core) and new dovecot server: # 2.3.1 (c5a5c0c82): /etc/dovecot/dovecot.conf # Pigeonhole version 0.5.devel (61b47828) # OS: Linux 4.14.47-5.el7xen.x86_64 x86_64 CentOS Linux release 7.5.1804 (Core) I try
2005 Jun 02
5
Samba Password Expiry Date
Hi, i have configured a Samba PDC based on idealx.org. now, whenever i set the sambaMustChangePassword flag to 0, then from the subsequent logon, there is a popup urge me for changing password. now, the problem is after i have changed the password, the sambaMustChangePassword is set to 2147483647(unix timestamp), which if i converted it into human readable format, it will be 2038 year,
2008 Jun 07
0
question: auth_bind and userdb
Hi, this is my first post to the list, I'm not a member, please cc me directly. I'm converting from courier imap, and want to bring a special problem to your attention: I would like to use auth_bind and prefetch, b/c due to data security restriction the user information is only visible to the user himself. From http://wiki.dovecot.org/AuthDatabase/LDAP I found out that pass_attrs
2007 Feb 05
1
LDAP auth_bind=yes in rc21 = goodness
Hi all, I finally got a chance to try out the fix for the LDAP auth_bind=yes issues in production (using rc21). It seems to be working just fine even after 24 hours of severe abuse. Incidentally, I had switched to bsdauth+login_ldap (on OpenBSD) which was often OK, but occasionally I would see Postfix smtpd throttled with SASL errors due to "connection refused" on the Dovecot
2014 Mar 02
0
Dsync replication with LDAP and auth_bind=yes
Hello, I have working dovecot configuration with LDAP based authentication in Active Directory. I'd like to use dsync replication but dovecot can't do user lookups. Is it possible to configure replication in such architecture? doveadm user '*' Returns only one local dovecot user. dovecot --version 2.2.10 My dovecot-ldap.conf look as follows: hosts =
2016 Jun 09
2
auth_bind with "()" in username not working
Hi all, I have an AD testsetup with auth_bind setting auth_bind_userdn = "spdev\\%Ln" I created a testuser "claasc (test)" which works fine in all ldapfilters but not for the auth_bind. the log shows everything correct just "invalid credentials" mail.debug: Jun 9 14:12:31 dovecot: auth: Debug: auth client connected (pid=12202) mail.debug: Jun 9 14:12:31
2005 Jan 25
8
grandstream budgetone-100 updates
I'm using tftp server that automatically loads on each reboot, for some reason the last 2 files fail to load each time. (and I think this has always been the case) Aborted 192.168.16.32 C:\Program Files\TFTP Desktop\1.0.5.18\cfg000b82005c24 Octet, Send 192.168.16.20 25 Jan 18:25 Error Aborted 192.168.16.32 C:\Program Files\TFTP
2017 Sep 21
0
CentOS 7, samba-4.4.4-14.el7_3 and openldap-2.4.40-13.el7 -- file permissions?
I am setting up Samba on a standalone CentOS 7 server (using LDAP with openldap for authentifcation) and things and somewhat working. There is a bit of weirdness though. smbclient is only able to access *directories* and not any of the files. Why is that? What am I missing? Here is a log of a test run: [heller at c764guest: ~]$ ls -lZAn total 8424 -rw-------. 1
2010 Dec 03
1
Passwords not returned without auth_bind ?
Hi, Maybe I am missing something simple, but I can't get users authenticated using password lookups, as opposed to auth_bind. This is how the log looks like when using password lookup: dovecot: auth(default): new auth connection: pid=2449 dovecot: auth(default): client in:
2006 Aug 18
0
LDAP Auth problems with auth_bind=yes
Hi, I first posted this problem a day or two ago and have not seen any responses yet. To clarify my problem, I am authenticating virtual users against Active Directory on Win2k3, where their login id is their email address. I am using an almost identical setup to Suranga's below, however my initial bind user doesn't have access to the userPassword attribute, so I am using: auth_bind