search for: auth_bind_userdn

Displaying 20 results from an estimated 151 matches for "auth_bind_userdn".

2007 Mar 02
2
Using auth_bind_userdn causes uid to be improper case
...t { mechanisms = plain userdb ldap { args = /etc/dovecot-ldap.conf } passdb ldap { args = /etc/dovecot-ldap.conf } user = root } dict { } plugin { } and /etc/dovecot-ldap.conf: hosts = driveable.example.com base = dc=example,dc=com #dn = cn=Directory Manager #dnpass = password auth_bind_userdn = uid=%u, ou=People, dc=example, dc=com uris = ldap://127.0.0.1 user_attrs = mail user_filter = uid=%u user_global_uid = 5001 user_global_gid = 5001 pass_filter = uid=%u The problem is that if we have an entry in LDAP, User Name, with the uid UName, postfix stores the users mail in /var/spool/mail...
2006 Jan 03
1
fastbind patch -> auth_bind_userdn patch (attached)
Let me know how you like this one. This assumes one config parameter. The non-null of auth_bind_userdn overrides auth_bind = yes. I'm using this patch now on cvs head. Comments are always welcome. Thanks much, Geff -------------- next part -------------- A non-text attachment was scrubbed... Name: dovecot.patch.auth_bind_userdn Type: application/octet-stream Size: 4607 bytes Desc: not avail...
2012 May 01
1
dovecot, ldap and multiple auth_bind_userdn
Hello List! I'm having some troubles for a client of mine: he has two ldap branches which may contain valid users for imap login... For now, dovecot is configured so that it uses the auth_bind: ======== uris = ldap://localhost:389/ auth_bind = yes auth_bind_userdn = uid=%u,ou=user,dc=org ldap_version = 3 base = dc=artemis user_attrs = user_global_uid = 8 user_global_gid = 8 pass_attrs = uid=user ## other options user_filter = (uid=%u) pass_filter = (uid=%u) default_pass_scheme = CRYPT ======== Unfortunately, I cannot manage to tell him "hey guy, uses...
2016 Oct 25
1
Problem to configure dovecot-ldap.conf.ext
Hello Steffen and List, Thanks for the answer and help, I mean I found the biggest problem it is "auth_bind_userdn = " please read the rest ;-) Am Dienstag, 25. Oktober 2016, 12:19:08 schrieb Steffen Kaiser: > On Tue, 25 Oct 2016, G?nther J. Niederwimmer wrote: > > I setup ldap (FreeIPA) to have a user for dovecot that can (read search > > compare) all attributes that I need for dovecot. &...
2009 May 27
3
(no subject)
Hi, I use a OpenLDAP for authentication. To authenticate a full DN as the user name must be used, like "cn=jim,ou=users,dc=example,dc=com". There are several domains, like example2.com and example3.com. I want to use Dovecot with ldap and authentication binds. For testing I use "auth_bind_userdn = cn=%n,ou=users,dc=%d" and the user name must provide as "jim at example,dc=com". To allow the special chars ("=,") in user name, I extend "auth_username_chars". Now my questions. Exists a real chance to attack the ldap directory with the extended "auth_use...
2014 Nov 26
2
Working with Active Directory on Windows Server 2012 R2
...9:22:23 auth: Debug: client passdb out: CONT 1 > Nov 19 09:22:23 auth: Debug: client in: CONT 1 (previous base64 data may contain sensitive data) > Nov 19 09:22:29 auth: Debug: client passdb out: FAIL 1 user=aaron.jenkins temp Your conf: auth_bind = yes dn = aaron.jenkins dnpass = dummypass1 auth_bind_userdn = CN=%u,CN=users,DC=ad,DC=automaton,DC=uk Can you really succeed a simple auth with the dn aaron.jenkins ? This ought to be a full DN. As I understand auth_bind_userdn, you do not need dn/dnpass anyway, because auth_bind_userdn prevents searching for the user's DN, in which case Dovecot requir...
2015 Feb 27
2
Dovecot & LDAP Take #2: Authentication failed and logging
This is the user DN: > cn=Klara Fall,ou=People,dc=[domainname],dc=de According to your Dovecot configuration > auth_bind_userdn = cn=%u,ou=People,dc=**[domainname]**,dc=de if you login with "klarafall" it will be expanded into cn=klarafall,ou=People,dc=[domainname],dc=de which is not the correct DN for Mrs Klara. So if you login with "Klara Fall" it should work, but that will probably mess up the thi...
2014 Nov 26
0
Working with Active Directory on Windows Server 2012 R2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 26 Nov 2014, Aaron Jenkins wrote: > I?ve attempted the user Mail with the same password with the same result (binding as my own user was a last-ditch attempt). OK, what about the: > As I understand auth_bind_userdn, you do not need > dn/dnpass anyway, because auth_bind_userdn prevents searching for the > user's DN Did you removed the dn/dnpass settings? What about the: > I wonder if the log shows the error from this setting or from the user's > login attempt. Could you try another user?...
2014 May 18
2
Configuration of dovecot 2.0.19 to authenticate users via LDAP
...ustermann userPassword:: e01ENX1ETUYxdWNEeHRxZ3h3NW5pYVhjbVlRPT0= loginShell: /bin/bash mail: mustorm at test.com Now, I use the following configuration for dovecot (/etc/dovecot/dovecot-ldap.conf.ext) hosts = 10.1.2.1 dn = cn=admin,dc=ht dnpass = a auth_bind = yes auth_bind_userdn = uid=%u,ou=people,dc=ht ldap_version = 3 scope = subtree base = ou=people,dc=ht user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid user_filter = (&(objectClass=posixAccount)(uid=%u)) pass_attrs = uid=user,userPassword=password pass_filter = (&(objectCla...
2017 Jun 07
1
Dovecot LDAP using custom field to allow users to connect
Hi Michael, Just noticed you are using auth_bind_userdn which we don't. I think you may need to use pass_filter rather than user_filter?? Best Regards Martin On 2017-06-07 10:59, Martin Wheldon wrote: > Hi Michael, > > We do exactly that see example below: > > user_filter = > (&(&(objectClass=ukFirmGhITPerson)(ukFirmGh...
2016 Jun 09
2
auth_bind with "()" in username not working
Hi all, I have an AD testsetup with auth_bind setting auth_bind_userdn = "spdev\\%Ln" I created a testuser "claasc (test)" which works fine in all ldapfilters but not for the auth_bind. the log shows everything correct just "invalid credentials" mail.debug: Jun 9 14:12:31 dovecot: auth: Debug: auth client connected (pid=12202) mail...
2017 Jun 07
2
Dovecot LDAP using custom field to allow users to connect
...(AllowUser=TRUE))/ This is my dovecot/ldap configuration below : /*# dovecot.conf* / /passdb {// // driver = ldap// // args = /etc/dovecot/dovecot-ldap.conf// //}/ *# dovecot-ldap.conf* /hosts = myurl:myport// //dn = cn=myuser,dc=mydomain,dc=com// //dnpass = ********// //a//uth_bind = yes// //auth_bind_userdn = uid=%u,ou=users,dc=mydomain,dc=com// //ldap_version = 3// //base = ou=Users,dc=mydomain,dc=com// //scope = base// //default_pass_scheme = SSHA512 / Do you have an idead ? Kind regards. -- Michael
2013 Jun 28
3
Samba4 AD and mail auth
Hi list Does anyone has experience in setting up dovecot or any other mail system with user auth against a Samba4 AD ? If yes could I get some advice on that Topic or even a link to a ressource where I can get some Information. Googled a lot but didn't find something yet. Thankx in advance. -- Mit freundlichem Gru? Carsten Laun-De Lellis Hauptstrasse 13 D-67705 Trippstadt Phone: +49
2014 Nov 25
2
Working with Active Directory on Windows Server 2012 R2
Hi all, I?m having issues getting Dovecot to work with AD on 2012 R2 in a test environment. Background: AD is running on dc1.ad.automaton.uk<http://dc1.ad.automaton.uk>, the domain is ad.automaton.uk<http://ad.automaton.uk>. The DNS server is running on ad.automaton.uk<http://ad.automaton.uk> and the automaton.uk<http://automaton.uk> DNS is set up correctly in the test
2016 Oct 24
2
Problem to configure dovecot-ldap.conf.ext
...rdb (it can even be a symlink, just as long as # the filename is different in userdb's args). That way one connection is used # only for LDAP binds and another connection is used for user lookups. # Otherwise the binding is changed to the default DN before each user lookup. # # For example: # auth_bind_userdn = cn=%u,ou=people,o=org # auth_bind_userdn = uid=%n,cn=users,cn=accounts,dc=example,dc=com # LDAP protocol version to use. Likely 2 or 3. ldap_version = 3 # LDAP base. %variables can be used here. # For example: dc=mail, dc=example, dc=org base = cn=users,cn=accounts,dc=example,dc=com # Derefer...
2014 Nov 27
1
Working with Active Directory on Windows Server 2012 R2
...t at smail.inf.fh-brs.de>) wrote: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 26 Nov 2014, Aaron Jenkins wrote: > I?ve attempted the user Mail with the same password with the same result (binding as my own user was a last-ditch attempt). OK, what about the: > As I understand auth_bind_userdn, you do not need > dn/dnpass anyway, because auth_bind_userdn prevents searching for the > user's DN Did you removed the dn/dnpass settings? What about the: > I wonder if the log shows the error from this setting or from the user's > login attempt. Could you try another user?...
2019 May 15
2
Dovecot not connecting to OpenLDAP
...rdb (it can even be a symlink, just as long as # the filename is different in userdb's args). That way one connection is used # only for LDAP binds and another connection is used for user lookups. # Otherwise the binding is changed to the default DN before each user lookup. # # For example: # auth_bind_userdn = cn=%u,ou=people,o=org # #auth_bind_userdn = # LDAP protocol version to use. Likely 2 or 3. ldap_version = 3 # LDAP base. %variables can be used here. # For example: dc=mail, dc=example, dc=org base = ou=People,dc=cs,dc=lafayette,dc=edu # Dereference: never, searching, finding, always deref = n...
2014 Nov 25
0
Working with Active Directory on Windows Server 2012 R2
...assdb out: CONT 1 > Nov 19 09:22:23 auth: Debug: client in: CONT 1 (previous base64 data may contain sensitive data) > Nov 19 09:22:29 auth: Debug: client passdb out: FAIL 1 user=aaron.jenkins temp Your conf: auth_bind = yes dn = aaron.jenkins dnpass = dummypass1 auth_bind_userdn = CN=%u,CN=users,DC=ad,DC=automaton,DC=uk Can you really succeed a simple auth with the dn aaron.jenkins ? This ought to be a full DN. As I understand auth_bind_userdn, you do not need dn/dnpass anyway, because auth_bind_userdn prevents searching for the user's DN, in which case Dovecot req...
2015 Jun 27
2
authenticate LDAP to email server
Am 27.06.2015 um 00:36 schrieb robert k Wild: > i have made a file "/etc/dovecot/dovecot-ldap.conf.ext" > > hosts = 10.10.1.3 > base = dc=robina,dc=private > ldap_version = 3 > auth_bind = yes > auth_bind_userdn = cn=%u,cn=home,ou=robina_users,dc=robina,dc=private > pass_attrs = uid=user > pass_filter = (&(objectClass=posixAccount)(uid=%u)) Why do you ignore the documentation? http://wiki2.dovecot.org/AuthDatabase/LDAP/AuthBinds "If you're using DN template, pass_attrs and pass_filter...
2019 May 16
0
Dovecot not connecting to OpenLDAP
...; #tls_ca_cert_file =/etc/ssl/certs/ldap.crt > tls_ca_cert_file =/etc/ssl/certs/ldap6_cacert.pem > # is still used, only the password field is ignored in it. Before doing any > # search, the binding is switched back to the default DN. > auth_bind = yes > > # For example: > # auth_bind_userdn = cn=%u,ou=people,o=org > # > #auth_bind_userdn = > are you sure these settings fit each other? a) IP address, but force tls with cert - -> is the IP address part of the alternate subjects of the cert? you seem to use STARTTLS https://docs.oracle.com/cd/E22289_01/html/821-1273/testin...