search for: bindrequests

Displaying 14 results from an estimated 14 matches for "bindrequests".

Did you mean: bindrequest
2018 May 10
2
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... Ok, i coma back to an old thread, because vendor finally reply. Little fast-rewind: i own some Konica-Minolta BizHub multifunction printers/copiers, and i need to ''bind'' it to my new AD domain. But authentication does not work, seems bacause that printer try to use SASL over plain LDAP (no SSL nor TLS). After
2018 May 11
0
Samba, AD and devices compatibility...
On Thu, 2018-05-10 at 15:48 +0200, Marco Gaiarin via samba wrote: > Mandi! Andrew Bartlett via samba > In chel di` si favelave... > > Ok, i coma back to an old thread, because vendor finally reply. Thanks! > > Little fast-rewind: i own some Konica-Minolta BizHub multifunction > printers/copiers, and i need to ''bind'' it to my new AD domain. > >
2018 Mar 14
2
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... > > This mean that the printer try to auth in LDAP 'plain' (no SSL, no > > TLS), and so samba refuse that? > No, it means that Samba is refusing to accept a NTLM or Kerberos > authenticated connection without SIGN or SEAL negotiated, as an > attacker could take over an unprotected network connection and do
2018 May 11
0
Samba, AD and devices compatibility...
to my knowlidge, konica = xerox. and this works fine imo but im not able to look this up now. i did have xerox connected to my ldapS addc’s. i can check this monday. Greetz, Louis > Op 11 mei 2018 om 04:09 heeft Andrew Bartlett via samba <samba at lists.samba.org> het volgende geschreven: > >> On Thu, 2018-05-10 at 15:48 +0200, Marco Gaiarin via samba wrote: >> Mandi!
2010 Nov 14
1
dovecot with Active Directory problem
Hello, I am using dovecot-2.0.6 with NetBSD amd64. Active Directory is used as an authentication server. (Windows Server 2008 R2) However, the message of "Operations error" was displayed first and it did not move. It solved it by understanding that this is because the authority of the user who used it for bind was insufficient, and adding to "Account Operators" group. #
2013 Dec 06
0
Active Directory LDAP userdb and dovecot
Hello everybody, I have a problem with LDAP userdb and dovecot. Let me first explain my LDAP configuration: I got three Active Directory LDAP servers (a.galliera.it, b.galliera.it, c.galliera.it) responding round robin to the name galliera.it. I want to use LDAP for the userdb lookup, so I configured dovecot-ldap-userdb.conf.ext as follow: hosts = galliera.it # round robin base =
2012 Nov 06
1
LDAP congestion
...ys bindResponse 3 seconds when the password is wrong. A user wanted to login every 2-3 seconds this morning with the wrong password, which effectively killed the system because the LDAP connection was mostly stalled waiting for the auth timeout. >From a previous discussion with Timo I know that bindRequests cannot be parallelized in LDAP, so the problem does not come completely unexpected. Other than removing the failure delay in the LDAP server, is there anything one can do? If there is any change in newer Dovecot versions about that please tell me so I can encourage them to upgrade, but I haven'...
2018 May 11
4
Samba, AD and devices compatibility...
Mandi! Rowland Penny via samba In chel di` si favelave... > I think that is what Andrew is trying to tell you, the printer needs to > support SASL over TLS/SSL or it will never work. I don't think there is > anything you can do, but I am surprised that the print doesn't already > support it, after all, it isn't something new ;-) Mi confusion grow. ;-) As stated in my
2014 Mar 05
0
Using AD, one more try - "successfol auth" and crashing auth process
Hi, I have no success in using AD with dovecot. The little checkpassword script I cooked up that uses ldapsearch to lookup a user DN (with an authenticated bind) and then ldapsearch with an authenticated bind for that DN again works well. * Approach 1: use a service account to bind to AD, lookup the user DN, and bind to that DN. It fails. The LDAP config looks like: hosts =
2004 May 04
7
stun server
What is the best free stun server out there? The one that I have looked at from vovida requires two NICs. Is this neccessary?
2018 Mar 13
2
Samba, AD and devices compatibility...
I'm trying to test/move some of my LDAP-enabled devices from my actual OpenLDAP server(s) to my new samba AD domain. For now, i'm poking with printers, and i'm testing a Konica-Minolta BizHub C224e. Defining user autentication to external source, i can set (between LDAP, NTLM, NDS, ...) 'Active Directory', and i can/must provide the domain naime. After that, DNS and kerberos
2018 May 11
4
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... > > There's some way to ''tight'' that configuration , eg permit 'ldap server require strong auth = > > no' only by some hosts? > > Or some other smb.conf options that i've missed? > Nothing at this stage. Ok. > The issue is that they need to do fully signed or sealed Kerberos
2018 May 11
0
Samba, AD and devices compatibility...
On Fri, 2018-05-11 at 11:26 +0200, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > > > I think that is what Andrew is trying to tell you, the printer needs to > > support SASL over TLS/SSL or it will never work. I don't think there is > > anything you can do, but I am surprised that the print doesn't already >
2020 Nov 23
2
domain member file server failed after upgrade from 4.11.14 to 4.13.2
Hi Rowland, Sorry to inform that none of thus packages solve my problem. But today, with some Tranquil.it helps, I have some news: - Upgrade from 4.11.14 -> 4.12.9 is OK - Upgrade from 4.12.9 -> 4.13.2 : problem is present with Tranquil.it AND Louis package - Fresh install + member join with 4.13.2 is OK (Centos AND Buster packages) Problem only occur when upgrading member to 4.13.2 with