search for: ldap_filt

Displaying 6 results from an estimated 6 matches for "ldap_filt".

Did you mean: ldap_filter
2007 Feb 13
1
Problems to put dovecot-ldap.conf working
...= no My saslauthd.conf follows as: ldap_servers: ldap://myldapserver/ ldap_version: 3 ldap_auth_method: bind ldap_bind_dn: uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot ldap_bind_pw: xxxx ldap_search_base: dc=domain,dc=com #ldap_filter: (|(mail=%u)(cn=%U)) ldap_filter: (&(|(mail=%u)(cn=%U)(mail=%U@%d))(accountActive=TRUE)(delete=FALSE)) PS: Removed my real server and search_base. Here is the test with saslauthd configuration: testsaslauthd -u novoemail01 -p teste123 0: OK "Success." And here...
2003 Feb 12
2
rsync & ldap authentication
...ssword attribute to get as result */ + attrs[0]=lp_ldap_passwd_attribute(module); attrs[1]=NULL; + + /* find nasty character in user that would mess up the ldap filter */ + for (c="()!&|*=<>~"; *c; c++) { + if (strchr(user, *c)) { + return 0; + } + } + + /* $filter=&lp_ldap_filter($module))=~s/%u/$user/g; :-) */ + memset(filter, 0, sizeof(filter)); + for (c=lp_ldap_filter(module); *c && l < sizeof(filter) - 1; c++) { + if (*c=='%' && *(c+1)=='u') { + char *b; + for (b=user; *b && l < sizeof(filter) - 1; b++) { + filter[...
2003 May 03
0
Storing rsync secrets in LDAP
...te(module); attrs[1]=NULL; + + /* find nasty character in user that would mess up the ldap filter */ + for (c="()!&|*=<>~"; *c; c++) { + if (strchr(user, *c)) { + return 0; + } + } + + /* $filter=&lp_ldap_filter($module))=~s/%u/$user/g; :-) */ + memset(filter, 0, sizeof(filter)); + for (c=lp_ldap_filter(module); *c && l < sizeof(filter) - 1; c++) { + if (*c=='%' && *(c+1)=='u') { + char *b; + for (b=u...
2012 Feb 13
6
Dovecot v2.2 plans
...mails { # most settings from dovecot-ldap.conf.ext, except attributes/filters } passdb { driver = sql db = sqlmails sql_query = select password from users where username = '%u' } passdb { driver = ldap db = ldapmails ldap_attributes { password = %{ldap:userPassword} } ldap_filter = ... } The sql_db {} and ldap_db {} would be generic enough to be used everywhere (e.g. dict-sql), not just for passdb/userdb. Some problems: - Similar to the per-namespace mail settings, doveconf -a would output all sql_query, ldap_attributes, ldap_filter, etc. settings for all passdbs/userd...
2012 Aug 07
0
Authentication via SASL and LDAP?
...L as follows: /etc/sasl2/libvirt.conf pwcheck_method: saslauthd mech_list: PLAIN LOGIN log_level: 5 saslauthd_path: /var/run/saslauthd/mux auxprop_plugin: ldap /etc/saslauthd.conf ldap_servers: ldap://ldap_ip_addr:389/ ldap_search_base: ou=People,dc=x-es,dc=com ldap_auth_method: none ldap_filter: uid=%u ldap_version: 3 /etc/default/saslauthd START=yes DESC="SASL Authentication Daemon" NAME="saslauthd" MECHANISMS="ldap" MECH_OPTIONS="" THREADS=5 OPTIONS="-O /etc/saslauthd.conf -c -m /var/run/saslauthd -r" Testing the configu...
2005 May 23
3
Samba server crashes when logging in at XP
...llo, in our school I have installed Debian Sarge with Samba 3.0.14a and LDAP. Everything worked fine as long as we used Windows 98SE. Now I have installed Windows XP Prof SP2 (with recommended registry patches). I am able to join the workstations to the domain (after commenting out "ldap_filter ..." in smb.conf). I am able to login from each workstation, everything seemed to be fine. But if two or more workstation log in at the same time (I mean they press "enter" at the login window at the same time) the server crashes. It is not possible to login even from Wind...