search for: charmain

Displaying 20 results from an estimated 24 matches for "charmain".

Did you mean: charmaine
2017 Nov 29
2
sendmail getting domain\user as email userId
...e time, I maintained domain user entries in both the sam.ldb and in /etc/passwd, and did not have winbind specified in /etc/nsswitch.conf. I am now trying to remove all users from /etc/passwd and use winbind. Unfortunately, I'm running into the same problem. In short: AD/DC: > getent passwd charmaine HPRS\charmaine:*:10003:10000:Charmaine Carter:/home/HPRS/charmaine:/bin/bash other domain member: $ getent passwd charmaine charmaine:*:10003:10000:Charmaine Carter:/home/HPRS/charmaine:/bin/bash The ID being return of "HPRS\charmaine" apparently confuses sendmail and procmail and caus...
2017 Dec 03
3
Howto authenticate smartPhone via Active Directory
with passdb ldap i guess. ---Aki TuomiDovecot oy -------- Original message --------From: Mark Foley <mfoley at ohprs.org> Date: 03/12/2017 21:18 (GMT+02:00) To: dovecot at dovecot.org Subject: Re: Howto authenticate smartPhone via Active Directory Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for
2017 Dec 04
2
Howto authenticate smartPhone via Active Directory
...rd > args = /user/util/bin/checkpassword > } > userdb { > driver = prefetch > } > > The one issue I have with this at the moment is that dovecot runs checkpassword for every user, > smartphone or otherwise: > > Dec 03 18:56:32 auth-worker(14903): Info: shadow(charmaine,192.168.0.52,<oy/YWXhfAtXAqAA0>): unknown user - trying the next passdb > Dec 03 18:56:32 auth: Debug: checkpassword(charmaine,192.168.0.52,<oy/YWXhfAtXAqAA0>): execute: /user/util/bin/checkpassword /usr/local/libexec/dovecot/checkpassword-reply > Dec 03 18:56:32 auth: Debug: ch...
2017 Dec 04
0
Howto authenticate smartPhone via Active Directory
...ord executable. passdb { driver = checkpassword args = /user/util/bin/checkpassword } userdb { driver = prefetch } The one issue I have with this at the moment is that dovecot runs checkpassword for every user, smartphone or otherwise: Dec 03 18:56:32 auth-worker(14903): Info: shadow(charmaine,192.168.0.52,<oy/YWXhfAtXAqAA0>): unknown user - trying the next passdb Dec 03 18:56:32 auth: Debug: checkpassword(charmaine,192.168.0.52,<oy/YWXhfAtXAqAA0>): execute: /user/util/bin/checkpassword /usr/local/libexec/dovecot/checkpassword-reply Dec 03 18:56:32 auth: Debug: checkpasswor...
2017 Dec 04
1
Howto authenticate smartPhone via Active Directory
...word > args = /user/util/bin/checkpassword > } > userdb { > driver = prefetch > } > > The one issue I have with this at the moment is that dovecot runs checkpassword for every user, > smartphone or otherwise: > > Dec 03 18:56:32 auth-worker(14903): Info: shadow(charmaine,192.168.0.52,<oy/YWXhfAtXAqAA0>): unknown user - trying the next passdb > Dec 03 18:56:32 auth: Debug: checkpassword(charmaine,192.168.0.52,<oy/YWXhfAtXAqAA0>): execute: /user/util/bin/checkpassword /usr/local/libexec/dovecot/checkpassword-reply > Dec 03 18:56:32 auth: Debug: ch...
2017 Nov 30
0
sendmail getting domain\user as email userId
I've figured out a work-around to the problem of "winbind use default domain = yes" not working on the AD/DC. As mention below, in my specific case procmail does not see HPRS\charmaine as the actual owner 'charmaine' and I get a "Suspicious rcfile "/home/HPRS/charmaine/.procmailrc" message in maillog and the mail does not get delivered to her $HOME/Maildir file, but rather to /var/spool/mail/HPRScharmaine. Per the procmail man page, this error is because,...
2017 Dec 05
0
Howto authenticate smartPhone via Active Directory
...ord > > } > > userdb { > > driver = prefetch > > } > > > > The one issue I have with this at the moment is that dovecot runs checkpassword for every user, > > smartphone or otherwise: > > > > Dec 03 18:56:32 auth-worker(14903): Info: shadow(charmaine,192.168.0.52,<oy/YWXhfAtXAqAA0>): unknown user - trying the next passdb > > Dec 03 18:56:32 auth: Debug: checkpassword(charmaine,192.168.0.52,<oy/YWXhfAtXAqAA0>): execute: /user/util/bin/checkpassword /usr/local/libexec/dovecot/checkpassword-reply > > Dec 03 18:56:32 auth:...
2017 Nov 30
2
sendmail getting domain\user as email userId
...n Thu, 30 Nov 2017 11:34:54 -0500 Mark Foley via samba <samba at lists.samba.org> wrote: > I've figured out a work-around to the problem of "winbind use default > domain = yes" not working on the AD/DC. As mention below, in my > specific case procmail does not see HPRS\charmaine as the actual > owner 'charmaine' and I get a "Suspicious rcfile > "/home/HPRS/charmaine/.procmailrc" message in maillog and the mail > does not get delivered to her $HOME/Maildir file, but rather > to /var/spool/mail/HPRScharmaine. > > Per the procmail ma...
2016 Jun 28
2
Looking for GSSAPI config [was: Looking for NTLM config example]
...---- -------------------------------------------------------------------------- > > 18 COMMON$@HPRS.LOCAL > > 18 COMMON$@HPRS.LOCAL > > 18 COMMON$@HPRS.LOCAL > > 1 MAIL$@HPRS.LOCAL > > 1 MAIL$@HPRS.LOCAL > > 1 MAIL$@HPRS.LOCAL > > 1 charmaine at HPRS.LOCAL > > 1 charmaine at HPRS.LOCAL > > 1 charmaine at HPRS.LOCAL > > > > where COMMON and MAIL are hosts and charmaine is a user. I don't really understand the listing, > > but am assuming it is OK. > > Strange that you do not have any host/...
2016 Jun 29
3
Looking for GSSAPI config [was: Looking for NTLM config example]
...--------- > > > > 18 COMMON$@HPRS.LOCAL > > > > 18 COMMON$@HPRS.LOCAL > > > > 18 COMMON$@HPRS.LOCAL > > > > 1 MAIL$@HPRS.LOCAL > > > > 1 MAIL$@HPRS.LOCAL > > > > 1 MAIL$@HPRS.LOCAL > > > > 1 charmaine at HPRS.LOCAL > > > > 1 charmaine at HPRS.LOCAL > > > > 1 charmaine at HPRS.LOCAL > > > > > > > > where COMMON and MAIL are hosts and charmaine is a user. I don't really understand the listing, > > > > but am assuming it is OK...
2017 Dec 01
2
sendmail getting domain\user as email userId
On Fri, 01 Dec 2017 03:47:26 -0500 Mark Foley via samba <samba at lists.samba.org> wrote: > > Yeah, I saw that, and I read the developer's comment. Frankly, I > don't get it. Seems to me winbind behaviour should be the same, AD/DC > or domain member. And it should deliver to programs the id they > expect (w/o domain name), regardless of the use being made. I don't
2016 Jun 29
2
Looking for GSSAPI config [was: Looking for NTLM config example]
...--------- >>>>> 18 COMMON$@HPRS.LOCAL >>>>> 18 COMMON$@HPRS.LOCAL >>>>> 18 COMMON$@HPRS.LOCAL >>>>> 1 MAIL$@HPRS.LOCAL >>>>> 1 MAIL$@HPRS.LOCAL >>>>> 1 MAIL$@HPRS.LOCAL >>>>> 1 charmaine at HPRS.LOCAL >>>>> 1 charmaine at HPRS.LOCAL >>>>> 1 charmaine at HPRS.LOCAL >>>>> >>>>> where COMMON and MAIL are hosts and charmaine is a user. I don't really understand the listing, >>>>> but am assuming it i...
2016 Jun 27
4
Looking for GSSAPI config [was: Looking for NTLM config example]
On 27.06.2016 07:31, Mark Foley wrote: > Thanks for the reply. When you say it [NTLM] "should" work, I understand you to be implying > you've not actually tried NTLM yourself, right? I've never gotten a response from someone > saying they have or are actually using it. Your subsequent messages about NTLM v[1|2] may be > the problem, but email clients I've tried
2016 Jun 30
2
Where is krb5.keytab or equivalent?
Am 30.06.2016 um 10:45 schrieb Mark Foley: > To revisit my problem: I have Dovecot running on the same host as Samba4 AD/DC. I've set > Thunderbird to authenticate with GSSAPI on a domain workstation. I have an /etc/krb5.keytab > file as required by Dovecot. I've also downloaded and installed Kerberos for access to > the k* commands (ktutil, kinit, klist, ...). > > In my
2016 Jun 30
3
Where is krb5.keytab or equivalent?
...COMMON$@HPRS.LOCAL > 3 18 COMMON$@HPRS.LOCAL > 4 1 MAIL$@HPRS.LOCAL > 5 1 MAIL$@HPRS.LOCAL > 6 1 MAIL$@HPRS.LOCAL > 7 1 charmaine at HPRS.LOCAL > 8 1 charmaine at HPRS.LOCAL > 9 1 charmaine at HPRS.LOCAL > : > 19 1 Administrator at HPRS.LOCAL > 20 1 Administrator at HPRS.LOCAL > 21 1 A...
2016 Jun 30
0
Where is krb5.keytab or equivalent?
...ON$@HPRS.LOCAL 2 18 COMMON$@HPRS.LOCAL 3 18 COMMON$@HPRS.LOCAL 4 1 MAIL$@HPRS.LOCAL 5 1 MAIL$@HPRS.LOCAL 6 1 MAIL$@HPRS.LOCAL 7 1 charmaine at HPRS.LOCAL 8 1 charmaine at HPRS.LOCAL 9 1 charmaine at HPRS.LOCAL : 19 1 Administrator at HPRS.LOCAL 20 1 Administrator at HPRS.LOCAL 21 1 Administrator at HPRS.LOCAL : 91...
2016 Jun 29
2
Looking for GSSAPI config [was: Looking for NTLM config example]
...18 COMMON$@HPRS.LOCAL > > > > > 18 COMMON$@HPRS.LOCAL > > > > > 18 COMMON$@HPRS.LOCAL > > > > > 1 MAIL$@HPRS.LOCAL > > > > > 1 MAIL$@HPRS.LOCAL > > > > > 1 MAIL$@HPRS.LOCAL > > > > > 1 charmaine at HPRS.LOCAL > > > > > 1 charmaine at HPRS.LOCAL > > > > > 1 charmaine at HPRS.LOCAL > > > > > > > > > > where COMMON and MAIL are hosts and charmaine is a user. I don't > really understand the listing, > > > >...
2019 Feb 20
2
Using SHA256/512 for SQL based password
On 2/20/19 5:09 AM, Yassine Chaouche via dovecot wrote: > On 2/12/19 5:05 PM, Robert Moskowitz via dovecot wrote: >> I have trying to find how to set the dovecot-sql.conf for using >> SHA256/512.? I am going to start clean with the stronger format, not >> migrate from the old MD5.? It seems all I need is: >> [...] default_pass_scheme = SHAxxx-CRYPT [...] > > How
2016 Jun 30
0
Where is krb5.keytab or equivalent?
...HPRS.LOCAL > > 3 18 COMMON$@HPRS.LOCAL > > 4 1 MAIL$@HPRS.LOCAL > > 5 1 MAIL$@HPRS.LOCAL > > 6 1 MAIL$@HPRS.LOCAL > > 7 1 charmaine at HPRS.LOCAL > > 8 1 charmaine at HPRS.LOCAL > > 9 1 charmaine at HPRS.LOCAL > > : > > 19 1 Administrator at HPRS.LOCAL > > 20 1 Administrator at HPRS.LOCAL > &gt...
2016 Jun 30
2
Where is krb5.keytab or equivalent?
...gt; 3 18 COMMON$@HPRS.LOCAL >>> 4 1 MAIL$@HPRS.LOCAL >>> 5 1 MAIL$@HPRS.LOCAL >>> 6 1 MAIL$@HPRS.LOCAL >>> 7 1 charmaine at HPRS.LOCAL >>> 8 1 charmaine at HPRS.LOCAL >>> 9 1 charmaine at HPRS.LOCAL >>> : >>> 19 1 Administrator at HPRS.LOCAL >>> 20 1 Administrator at...