search for: proxyaddresses

Displaying 20 results from an estimated 24 matches for "proxyaddresses".

2007 Oct 20
1
how to deliver when username and email differ
...have realname "Joe Bob" with a username of "joe" and an email of "jbob at somewhere.com", deliver will try to deliver to "jbob" and this is wrong. Here is the relevant part of my ldap config: user_attrs = mail,postOfficeBox=home user_filter = (|(mail=%n@%d)(proxyAddresses=%n@%d)(sAMAccountName=%u)) pass_attrs = mail,postOfficeBox=home pass_filter = (|(mail=%n@%d)(proxyAddresses=%n@%d)(sAMAccountName=%u)) Somehow I need to change the username from the LDAP lookup but it seems that the mail attribute does this already. If I switch the mail attribute with sAMAccountN...
2015 Nov 11
0
Dovecot+AD
Hello. I have a iRedmail server integrated with AD. I make it following theese instructions http://www.iredmail.org/docs/active.directory.html In my AD i have a user attributes: sAMAccountName = user1 userPrincipalName = csi at int.mdom.com proxyAddresses = mail1 at out.lor.com i need login with user user1 without domain and then have an address mail1 at out.lor.com i user it in /etc/dovecot/dovecot-ldap.conf ---- hosts = dc1.int.mdom.com:389 ldap_version = 3 auth_bind = yes dn = u...
2015 Nov 11
0
Active directory
Hello. I have a iRedmail server integrated with AD. I make it following theese instructions http://www.iredmail.org/docs/active.directory.html In my AD i have a user attributes: sAMAccountName = user1 userPrincipalName = csi at int.mdom.com proxyAddresses = mail1 at out.lor.com i need login with user user1 without domain and then have an address mail1 at out.lor.com i user it in /?etc/?dovecot/?dovecot-?ldap.conf -?-?-?-? hosts = dc1.int.mdom.com:389 ldap_version = 3 auth_bind = yes dn...
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
...ED SECRET ATTRIBUTE # supplementalCredentials::: REDACTED SECRET ATTRIBUTE Fri Oct 4 12:29:52 2019: pid[985]: # Passwords[0] 7d1b0000-b7f7-4fda- 8479-b5cb70a01030 S-1-5-21-1608159440-4144762864-1017073214-15729 # attrs=['dn', 'mail', 'objectGUID', 'objectSid', 'proxyAddresses', 'pwdLastSet', 'sAMAccountName', 'userAccountControl', 'virtualClearTextUTF8'] Fri Oct 4 12:29:52 2019: pid[985]: Call Popen[/usr/local/bin/syncpw.py] for CN=gorkon_klingons,OU=Users,OU=klingons,OU=Organizations,DC=xxxx,DC=xxx ERROR(<class 'TypeError'...
2023 Nov 03
2
Multiple email addresses for user accounts
On Fri, 3 Nov 2023 15:13:22 +0000 Willi Schiegel via samba <samba at lists.samba.org> wrote: > Hello to all, > > how can I have multiple email addresses / aliases for an account? I > can only set one address with samba-tool's mail-address (mail is a > single value attribute) and mailAternativeAddress is not found in the > schemata. > > Best regards > Willi
2013 Feb 28
1
postfix, dovecot, samba, winbind
Hello List, we're currently working on the migration of our LDAP/Samba3-Domain to Samba4-Active-Directory. So far everything works fine. Postfix can deliver Mails using ProxyAddresses-Information from the AD and Dovecot delivers the mail. Unfortunately when Postfix tells Dovecot to deliver the mail he submit the username without the AD-Domain part: Feb 28 17:17:59 tpdc postfix/pickup[30396]: 5DDAE2C0C2B: uid=0 from=<root> Feb 28 17:17:59 tpdc postfix/cleanup[30402]: 5DDA...
2016 Jun 01
2
ADFS support?
Hi, Is it possible to query an Exchange server for its user list via ADFS using samba? I'm interested in integrating this support with postfix on my fedora system instead of having to maintain the list in Exchange and the list as a map in postfix. I really don't know much about Exchange and whether/how this would work. Is it secure? Is LDAPS an alternative? Is it secure? Thanks, Alex
2014 Oct 21
0
Multiple user attributes in LDAP userdb query strings
Hello list, I have an issue with dovecot and Ldap... Any help will be grateful... I have my virtual users stored in an Active Directory database. I am using 2 attributes in AD to locate the user account: mail (their primary email address) and proxyAddresses (a multivalue attribute containing their mail aliases). I also control the mount point in which the mail is located with another attribute in AD, in this case I used "pager". I have dovecot 1.2.15 and there are no immediate plans to upgrade it. I configured Dovecot's deliver pro...
2015 Oct 21
2
Integration with AD and mail service
Hi, As of now my mail server is basically postfix. Did anyone succeed integrating the Samba4 AD DC users with any mail daemon ? I was searching for some guide or anything like that but couldn't really find anything "easy". My main questions are: 1) I have several mail domains to host. Can I use all of them with my single DC/DOMAIN ? 2) The usernames are not the same as the email
2017 Mar 23
4
[Samba 4.5] Very slow LDAP Queries (almost unusable), performance tunning ?
...mSMQDigests > @IDXATTR: msTSExpireDate4 > @IDXATTR: flatName > @IDXATTR: msSFU30YpServers > @IDXATTR: packageFlags > @IDXATTR: mSMQOwnerID > @IDXATTR: objectCategory > @IDXATTR: msSFU30IsValidContainer > @IDXATTR: msTSProperty02 > @IDXATTR: mS-DS-CreatorSID > @IDXATTR: proxyAddresses > @IDXATTR: msPKI-Cert-Template-OID > @IDXATTR: uNCName > @IDXATTR: mS-SQL-Name > @IDXATTR: fSMORoleOwner > @IDXATTR: msSFU30NisDomain > @IDXATTR: otherMailbox > @IDXATTR: location > @IDXATTR: msSFU30NetgroupHostAtDomain > @IDXATTR: uSNChanged > @IDXATTR: sIDHistory &g...
2019 Oct 04
2
samba-tool user syncpasswords crashes with python3
the script works... root at probe28:~# cat test.dat dn: CN=userxxxx,OU=Users,OU=xxxxx,OU=Organizations,DC=xxxxx,DC=xxxxx proxyAddresses: SMTP:xxxxx.xxxxx at xxxxx.org objectGUID: 637f4e70-8c1e-4e89-a6fc-82d525e584f2 pwdLastSet: 0 objectSid: S-1-5-21-1608159440-4144762864-1017073214-27184 sAMAccountName: userxxxx mail: xxxxx.xxxxx at xxxxx.xxxxx userAccountControl: 514 virtualClearTextUTF8:: S2VubndvcnQx root at probe28:~# root at...
2016 Jun 01
0
ADFS support?
...ormation on an internal network, then plain LDAP is probably okay. However, LDAPS is very easy to use, so I'd recommend it. Why not use encryption if it's easy? The LDAP (AD) attributes that contain email addresses are "mail" (the user's primary email address) and "proxyAddresses" (a list of all the user's email addresses). I hope this helps! Andy
2004 Sep 05
0
My Cisco 7940 is not registering with Asterisk
I just got a Cisco 7940G phone running SIP firmware version POS3-06-1-00. I unlocked the phone's config, and using the soft keys, I entered the SIP Configuration menu and keyed in values for Name, Auth. Name, ProxyAddress (where I gave my Asterisk server's IP address), etc. The result is that I can make outgoing calls from this phone just fine through my Asterisk server, but I cannot call
2019 Oct 04
0
samba-tool user syncpasswords crashes with python3
...# supplementalCredentials::: REDACTED SECRET ATTRIBUTE > > Fri Oct 4 12:29:52 2019: pid[985]: # Passwords[0] 7d1b0000-b7f7-4fda- > 8479-b5cb70a01030 S-1-5-21-1608159440-4144762864-1017073214-15729 > # attrs=['dn', 'mail', 'objectGUID', 'objectSid', 'proxyAddresses', > 'pwdLastSet', 'sAMAccountName', 'userAccountControl', > 'virtualClearTextUTF8'] > Fri Oct 4 12:29:52 2019: pid[985]: Call > Popen[/usr/local/bin/syncpw.py] for > CN=gorkon_klingons,OU=Users,OU=klingons,OU=Organizations,DC=xxxx,DC=xxx > ERRO...
2017 Mar 23
1
[Samba 4.5] Very slow LDAP Queries (almost unusable), performance tunning ?
...volTableIdxGUID @IDXATTR: l @IDXATTR: mSMQDigests @IDXATTR: msTSExpireDate4 @IDXATTR: flatName @IDXATTR: msSFU30YpServers @IDXATTR: packageFlags @IDXATTR: mSMQOwnerID @IDXATTR: objectCategory @IDXATTR: msSFU30IsValidContainer @IDXATTR: msTSProperty02 @IDXATTR: mS-DS-CreatorSID @IDXATTR: proxyAddresses @IDXATTR: msPKI-Cert-Template-OID @IDXATTR: uNCName @IDXATTR: mS-SQL-Name @IDXATTR: fSMORoleOwner @IDXATTR: msSFU30NisDomain @IDXATTR: otherMailbox @IDXATTR: location @IDXATTR: msSFU30NetgroupHostAtDomain @IDXATTR: uSNChanged @IDXATTR: sIDHistory @IDXATTR: birthLocation @IDXATTR: msDS-S...
2017 Mar 27
4
[Samba 4.5] Very slow LDAP Queries (almost unusable), performance tunning ?
...mSMQDigests > @IDXATTR: msTSExpireDate4 > @IDXATTR: flatName > @IDXATTR: msSFU30YpServers > @IDXATTR: packageFlags > @IDXATTR: mSMQOwnerID > @IDXATTR: objectCategory > @IDXATTR: msSFU30IsValidContainer > @IDXATTR: msTSProperty02 > @IDXATTR: mS-DS-CreatorSID > @IDXATTR: proxyAddresses > @IDXATTR: msPKI-Cert-Template-OID > @IDXATTR: uNCName > @IDXATTR: mS-SQL-Name > @IDXATTR: fSMORoleOwner > @IDXATTR: msSFU30NisDomain > @IDXATTR: otherMailbox > @IDXATTR: location > @IDXATTR: msSFU30NetgroupHostAtDomain > @IDXATTR: uSNChanged > @IDXATTR: sIDHistory &g...
2023 Nov 04
1
Multiple email addresses for user accounts
On Fri, 3 Nov 2023 15:46:07 +0000 Willi Schiegel via samba <samba at lists.samba.org> wrote: > > On 11/3/23 16:29, Rowland Penny via samba wrote: > > On Fri, 3 Nov 2023 15:13:22 +0000 > > Willi Schiegel via samba <samba at lists.samba.org> wrote: > > > >> Hello to all, > >> > >> how can I have multiple email addresses / aliases
2015 Jan 23
3
Multiple attributes
Ho Mourik Thanks for your reply, any other attribute which we can duplicate? Br. Umar On Fri, Jan 23, 2015 at 1:47 PM, mourik jan heupink - merit < heupink at merit.unu.edu> wrote: > Hi, > > In AD, the attribute mail can only exist once. > > MJ > > On 01/23/2015 05:27 AM, Umar Draz wrote: > >> Hi All >> >> I am tying to create a user in SAMBA 4
2017 Mar 27
0
[Samba 4.5] Very slow LDAP Queries (almost unusable), performance tunning ?
...mSMQDigests > @IDXATTR: msTSExpireDate4 > @IDXATTR: flatName > @IDXATTR: msSFU30YpServers > @IDXATTR: packageFlags > @IDXATTR: mSMQOwnerID > @IDXATTR: objectCategory > @IDXATTR: msSFU30IsValidContainer > @IDXATTR: msTSProperty02 > @IDXATTR: mS-DS-CreatorSID > @IDXATTR: proxyAddresses > @IDXATTR: msPKI-Cert-Template-OID > @IDXATTR: uNCName > @IDXATTR: mS-SQL-Name > @IDXATTR: fSMORoleOwner > @IDXATTR: msSFU30NisDomain > @IDXATTR: otherMailbox > @IDXATTR: location > @IDXATTR: msSFU30NetgroupHostAtDomain > @IDXATTR: uSNChanged > @IDXATTR: sIDHistory &g...
2017 Mar 27
3
[Samba 4.5] Very slow LDAP Queries (almost unusable), performance tunning ?
...@IDXATTR: flatName  > > @IDXATTR: msSFU30YpServers  > > @IDXATTR: packageFlags  > > @IDXATTR: mSMQOwnerID  > > @IDXATTR: objectCategory  > > @IDXATTR: msSFU30IsValidContainer  > > @IDXATTR: msTSProperty02  > > @IDXATTR: mS-DS-CreatorSID  > > @IDXATTR: proxyAddresses  > > @IDXATTR: msPKI-Cert-Template-OID  > > @IDXATTR: uNCName  > > @IDXATTR: mS-SQL-Name  > > @IDXATTR: fSMORoleOwner  > > @IDXATTR: msSFU30NisDomain  > > @IDXATTR: otherMailbox  > > @IDXATTR: location  > > @IDXATTR: msSFU30NetgroupHostAtDomain  >...