search for: streetaddress

Displaying 17 results from an estimated 17 matches for "streetaddress".

2008 Nov 06
1
Per User Quotas
...ntation and searched several threads but can't seem to get it working properly. My LDAP server is Windows 2003 Active Directory. Is there any documentation specific to AD that I could look at or any other doc that could help me? My last effort was to put this in dovecot-ldap.conf user_attrs = streetAddress=quota_rule4=*:storage=%$M ,=uid=1002,=gid=1002,=home=/home/vmail/%u and this in dovecot.conf in addition to the other quota rules. quota_rule4 = *:bytes=%$ I then put the quota in the streetAddress area of AD. I'd certainly appreciate any help. Thanks.
2009 Oct 15
3
Per User Quotas
...e sieve: /home/vmail/%u/.dovecot.sieve I have this in dovecot-ldap.conf hosts = 192.168.1.97 192.168.1.76 base = dc=atlas,dc=local auth_bind = yes auth_bind_userdn = atlas\%u pass_filter = (&(objectclass=person)(uid=%u)) user_attrs = homeDirectory=/home/vmail/%u,uidNumber=1002,gidNumber=1002,streetAddress=quota_rule=*:storage=%$M I then put this in the streetAddress area of the user info in AD *:storage=256M But no go. When I log in either in thunderbird or squirrelmail, I see the general quota for that user which is 512M and not 256M I'm at a loss, any help would be appreciated. By the way,...
2024 Mar 26
2
core & cosine schema items in Samba AD DC user object?
...nta Hanzl?k via samba <samba at lists.samba.org> wrote: > Please, it is possible (perhaps with some Samba schema extension?) to > have items as 'c' (countryName), 'l' (localityName), 'l' > (localityName), 'co' (friendlyCountryName), 'street' (streetAddress), > 'displayName' etc. in the description of the USER object? It is very possible, because they are standard components of the AD schema: dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X lDAPDisplayName: c dn: CN=Locality-Name,CN=Schema,CN=Configuration,DC=X lDAPDisplayName: l dn:...
2024 Mar 26
1
core & cosine schema items in Samba AD DC user object?
Please, it is possible (perhaps with some Samba schema extension?) to have items as 'c' (countryName), 'l' (localityName), 'l' (localityName), 'co' (friendlyCountryName), 'street' (streetAddress), 'displayName' etc. in the description of the USER object? And then how to manage them? The "samba-tool user add" doesn't seem to have a corresponding switch... -- Thanks in advance, Franta Hanzlik
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
...> initials: > lastLogoff: > lastLogon: > lastLogonTimestamp: > logonCount: > logonHours: > msDS-SupportedEncryptionTypes: > mSMQDigests: > mSMQSignCertificates: > name: > objectCategory: > objectClass: > sAMAccountName: > servicePrincipalName: > sn: > streetAddress: > unicodePwd: > userAccountControl: > userParameters: > userPrincipalName: > >>> And is working very well, I'm very happy, yesterday I upgrade all >>> DC(s) >>> to samba 4.10.10 and it was very smooth . >> This sure surprises me, people have upgr...
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
On 05/12/2019 19:08, S?rgio Basto wrote: > I did a new AD with a new name. You get more than a new name > Samba 4.0.0 don't have demote Yes, but you could have upgraded to a version that did. > , I move from a Sernet software to a free > and open software in Centos 7 (I use RedHat flavor since 2001) . How did you manage to provision an AD DC using red-hat packages ? > I just
2024 Mar 26
1
core & cosine schema items in Samba AD DC user object?
...a <samba at lists.samba.org> wrote: > > > Please, it is possible (perhaps with some Samba schema extension?) to > > have items as 'c' (countryName), 'l' (localityName), 'l' > > (localityName), 'co' (friendlyCountryName), 'street' (streetAddress), > > 'displayName' etc. in the description of the USER object? > > It is very possible, because they are standard components of the AD > schema: > > dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X > lDAPDisplayName: c > > dn: CN=Locality-Name,CN=Schem...
2016 Oct 09
2
Problem with one User after upgrade to 4.5.0
...es: 9223372036854775807 sAMAccountName: sln-11868bg sAMAccountType: 805306368 userPrincipalName: sln-11868bg at samdom.example.com userAccountControl: 66048 memberOf: CN=Roaming Profiles and Folder Redirection Users,OU=SAMDOMOU,DC=samd om,DC=example,DC=com cn: John Q. Public name: John Q. Public streetAddress: 478 Some St. initials: Q displayName: John Q. Public gidNumber: 3000513 lockoutTime: 0 loginShell: /bin/bash mail: sPublic at example.com mobile: (555)555-5555 msDS-SupportedEncryptionTypes: 0 telephoneNumber: (555)555-5555 title: The Bigger Boss uidNumber: 3001108 unixHomeDirectory: /home/sln-118...
2019 Dec 05
0
security = ads, backend = ad parameter not working in samba 4.10.10
...e: badPwdCount: cn: description: displayName: distinguishedName: dn: givenName: initials: lastLogoff: lastLogon: lastLogonTimestamp: logonCount: logonHours: msDS-SupportedEncryptionTypes: mSMQDigests: mSMQSignCertificates: name: objectCategory: objectClass: sAMAccountName: servicePrincipalName: sn: streetAddress: unicodePwd: userAccountControl: userParameters: userPrincipalName: > > And is working very well, I'm very happy, yesterday I upgrade all > > DC(s) > > to samba 4.10.10 and it was very smooth . > This sure surprises me, people have upgrading correctly and have had > pr...
2008 Sep 30
0
install Verisign/NetSol CA bundle
...think is the correct CA chain for this cert, but still trying to determine what marketing terms overlap with what reality. But how is it to be tested? here is the info ( nj.pem contains the Certificate and the Private Key ) $ openssl verify nj.pem nj.pem: /C=US/postalCode=99999/ST=OH/L=Columbus/streetAddress=4111 XXXX Ave./O=XYZ Inc./OU=Secure Link SSL Pro/CN=xyz.foo.com error 20 at 0 depth lookup:unable to get local issuer certificate $ openssl x509 -noout -in nj.pem -issuer issuer= /C=US/O=Network Solutions L.L.C./CN=Network Solutions Certificate Authority So if append the correct CA certs to my...
2014 Apr 01
1
upgrade samba3 -> samba4, difficulties with koha
...d> <principal_name>CN=%s,CN=Users,DC=samba,DC=my,DC=domain</principal_name> <mapping> <firstname is="givenName" ></firstname> <surname is="sn" ></surname> <address is="streetAddress" >our address</address> <city is="l" >our city</city> <zipcode is="postalCode" >our postcode</zipcode> <branchcode is="branch" >our_branch</branchcode>...
2016 Oct 09
0
Problem with one User after upgrade to 4.5.0
...1868bg > sAMAccountType: 805306368 > userPrincipalName: sln-11868bg at samdom.example.com > userAccountControl: 66048 > memberOf: CN=Roaming Profiles and Folder Redirection > Users,OU=SAMDOMOU,DC=samd > om,DC=example,DC=com > cn: John Q. Public > name: John Q. Public > streetAddress: 478 Some St. > initials: Q > displayName: John Q. Public > gidNumber: 3000513 > lockoutTime: 0 > loginShell: /bin/bash > mail: sPublic at example.com > mobile: (555)555-5555 > msDS-SupportedEncryptionTypes: 0 > telephoneNumber: (555)555-5555 > title: The Bigger Boss &...
2018 Apr 06
2
User idmap lost
...1206-2736118167-1143 accountExpires: 9223372036854775807 sAMAccountName: mywife sAMAccountType: 805306368 userPrincipalName: mywife at mydom.mydc.com userAccountControl: 66048 memberOf: CN=Roaming Profiles and Folder Redirection Users,OU=MyDomOU,DC=mydo  m,DC=mydc,DC=com cn: My Wife name: My Wife streetAddress: 999 Street initials: displayName: My Wife gidNumber: 3000513 lockoutTime: 0 loginShell: /bin/bash mail: mywife at mydc.com mobile: msDS-SupportedEncryptionTypes: 0 telephoneNumber: title: The Bigger Boss uidNumber: 3001108 unixHomeDirectory: /home/mywife objectClass: top objectClass: posixAccount...
2006 Dec 06
3
Problem with OpenLDAP/Samba/NSS -> ERROR : User xxx in passdb, but getpwnam() fails!
...uth by self write by * none access to attrs=sambaNTPassword by dn="cn=chef,dc=serveur,dc=domaine,dc=fr" write by anonymous auth by self write by * none access to attrs=jpegPhoto,mobile,mobileTelephoneNumber,telephoneNumber,street,streetAddress,facsimileTelephoneNumber,fax,postalCode by dn="cn=chef,dc=serveur,dc=domaine,dc=fr" write by anonymous read by self write by * read access to dn.base="" by * read access to * by dn="cn=chef,dc=serveur,dc=domaine,dc=fr"...
2024 Mar 26
1
core & cosine schema items in Samba AD DC user object?
...wrote: > > > > > Please, it is possible (perhaps with some Samba schema > > > extension?) to have items as 'c' (countryName), 'l' > > > (localityName), 'l' (localityName), 'co' (friendlyCountryName), > > > 'street' (streetAddress), 'displayName' etc. in the description > > > of the USER object? > > > > It is very possible, because they are standard components of the AD > > schema: > > > > dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X > > lDAPDisplayName: c >...
2018 Apr 06
0
User idmap lost
...4775807 > sAMAccountName: mywife > sAMAccountType: 805306368 > userPrincipalName: mywife at mydom.mydc.com > userAccountControl: 66048 > memberOf: CN=Roaming Profiles and Folder Redirection > Users,OU=MyDomOU,DC=mydo >  m,DC=mydc,DC=com > cn: My Wife > name: My Wife > streetAddress: 999 Street > initials: > displayName: My Wife > gidNumber: 3000513 > lockoutTime: 0 > loginShell: /bin/bash > mail: mywife at mydc.com > mobile: > msDS-SupportedEncryptionTypes: 0 > telephoneNumber: > title: The Bigger Boss > uidNumber: 3001108 > unixHomeDirecto...
2005 Dec 06
4
BIG Samba howto for debian only.
Hi everybody, I made a pretty complete howto for samba on debian servers. This howto covers samba + ldap + cups + recycle bin + samba-vscan + phpldapadmin + ACL + Extended Attributes. this howto is also based on the idealx howto If you do this setup, you should be able to use the NT4 Usermanager, setup Point en Print Printing. set rights from explorer etc. other nice tools is ldapadmin (