search for: vgzrb6xxwexrcwao4ni

Displaying 6 results from an estimated 6 matches for "vgzrb6xxwexrcwao4ni".

Did you mean: vgzrb6xxwexrcwao4ny
2016 Nov 03
2
Dovecot 2 LDAP "unknown user"
Thanks for your reply again Steffen. The command doveadm user -u username successfully returns the username and any information it can for the user in AD. As a matter of fact, I entered some home directory information in AD and this command returned the User's Home Directory as well. Is it a problem though that the telnet test won't work? On Thu, Nov 3, 2016 at 2:36 AM, Steffen Kaiser
2016 Nov 02
2
Dovecot 2 LDAP "unknown user"
I updated dovecot-ldap.conf.ext so that it now reads as below: #Custom Settings hosts = 192.168.153.143 dn = user at domain.com dnpass = password auth_bind = yes auth_bind_userdn = %u at domain.com ldap_version = 3 base = dc=rpservices,dc=com #user_filter = (&(objectclass=person)(mail=%u)) user_filter = (&(objectclass=person)(uid=%u)) pass_filter = (&(objectclass=person)(uid=%u))
2016 Nov 04
3
Dovecot 2 LDAP "unknown user"
Sorry yes, peter is the unmangled user name. On Fri, Nov 4, 2016 at 2:18 AM, Steffen Kaiser < skdovecot at smail.inf.fh-brs.de> wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Thu, 3 Nov 2016, Peter Fraser wrote: > > The command doveadm user -u username successfully returns the username and >> any information it can for the user in AD. As a matter of
2016 Nov 03
0
Dovecot 2 LDAP "unknown user"
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 2 Nov 2016, Peter Fraser wrote: > #Custom Settings > hosts = 192.168.153.143 > dn = user at domain.com > dnpass = password > auth_bind = yes > auth_bind_userdn = %u at domain.com > ldap_version = 3 > base = dc=rpservices,dc=com > #user_filter = (&(objectclass=person)(mail=%u)) > user_filter =
2016 Nov 04
0
Dovecot 2 LDAP "unknown user"
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 3 Nov 2016, Peter Fraser wrote: > The command doveadm user -u username successfully returns the username and > any information it can for the user in AD. As a matter of fact, I entered > some home directory information in AD and this command returned the User's > Home Directory as well. Is it a problem though that the telnet
2016 Nov 06
0
Dovecot 2 LDAP "unknown user"
I finally managed to get this going but I have noticed in my case that: 1. I need to make sure the user logon name in AD and the samAccountname are exactly the same, case and all. It seems postfix uses the samAccountname and Dovecot the User logon name. 2. I also noticed that if the Display name for a user in AD is blank, that user cannot log in using telnet <server ip> 110. I am quite