similar to: fastbind patch -> auth_bind_userdn patch (attached)

Displaying 20 results from an estimated 1000 matches similar to: "fastbind patch -> auth_bind_userdn patch (attached)"

2006 Jan 03
1
fast bind patch for ldap passwords
All, I'm not sure if I sent this in yet or not. Basically it works like this: if you set "fast_bind = yes" it overrides auth_bind. And requires that you set userdn. Example config: fast_bind = yes userdn = cn=%u,ou=people,o=dovecot I'm using the patch right now on the cvs head branch. Comments are welcome. Geff -------------- next part -------------- A non-text
2005 Dec 28
2
LDAP - authentication with bind vs. password attribute read
Any word on this patch? http://www.dovecot.org/list/dovecot/2004-June/003867.html If not, I'll take a stab at it. Geff
2007 Mar 02
2
Using auth_bind_userdn causes uid to be improper case
I'm having a problem with dovecot-1.0-1.1.rc15.fc6 + LDAP + auth_bind_userdb. I have the following /etc/dovecot.conf: mail_location = maildir:/var/spool/mail/%u/ protocols = imap pop3 mail_log_prefix = "%Us(%u):%i:%h " first_valid_uid = 5001 first_valid_gid = 5001 protocol imap { } protocol pop3 { } protocol lda { postmaster_address = postmaster at example.com } auth_verbose =
2012 May 01
1
dovecot, ldap and multiple auth_bind_userdn
Hello List! I'm having some troubles for a client of mine: he has two ldap branches which may contain valid users for imap login... For now, dovecot is configured so that it uses the auth_bind: ======== uris = ldap://localhost:389/ auth_bind = yes auth_bind_userdn = uid=%u,ou=user,dc=org ldap_version = 3 base = dc=artemis user_attrs = user_global_uid = 8 user_global_gid = 8 pass_attrs =
2016 Oct 25
1
Problem to configure dovecot-ldap.conf.ext
Hello Steffen and List, Thanks for the answer and help, I mean I found the biggest problem it is "auth_bind_userdn = " please read the rest ;-) Am Dienstag, 25. Oktober 2016, 12:19:08 schrieb Steffen Kaiser: > On Tue, 25 Oct 2016, G?nther J. Niederwimmer wrote: > > I setup ldap (FreeIPA) to have a user for dovecot that can (read search > > compare) all attributes that
2012 Mar 30
2
Centos6 iptables startup vs. restart?
What is different about the initial startup of iptables than 'service iptables restart' (and different from C5)? I want to use iptables port redirection to send port 80 to 8080 so a java web service doesn't have to start as root. On C5 it worked to give the iptables commmands, then 'iptables save', and from then on it would automatically work when iptables started after a
2007 Mar 05
4
plot(): I want to display dates on X-axis.
Hi, I want to display dates on my x-axis of the plot. I was trying to use plot() command for the same and passing the values in following manner: The variable "dat" is a data frame. The first column has numeric values and second column has date. e.g. dat [,1] dat[,2] [1,] 300 20060101 [2,] 257
2015 Jun 27
2
authenticate LDAP to email server
Am 27.06.2015 um 00:36 schrieb robert k Wild: > i have made a file "/etc/dovecot/dovecot-ldap.conf.ext" > > hosts = 10.10.1.3 > base = dc=robina,dc=private > ldap_version = 3 > auth_bind = yes > auth_bind_userdn = cn=%u,cn=home,ou=robina_users,dc=robina,dc=private > pass_attrs = uid=user > pass_filter = (&(objectClass=posixAccount)(uid=%u)) Why do you
2013 Jun 28
3
Samba4 AD and mail auth
Hi list Does anyone has experience in setting up dovecot or any other mail system with user auth against a Samba4 AD ? If yes could I get some advice on that Topic or even a link to a ressource where I can get some Information. Googled a lot but didn't find something yet. Thankx in advance. -- Mit freundlichem Gru? Carsten Laun-De Lellis Hauptstrasse 13 D-67705 Trippstadt Phone: +49
2014 Nov 26
0
Working with Active Directory on Windows Server 2012 R2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 26 Nov 2014, Aaron Jenkins wrote: > I?ve attempted the user Mail with the same password with the same result (binding as my own user was a last-ditch attempt). OK, what about the: > As I understand auth_bind_userdn, you do not need > dn/dnpass anyway, because auth_bind_userdn prevents searching for the >
2014 Nov 25
0
Working with Active Directory on Windows Server 2012 R2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 25 Nov 2014, Aaron Jenkins wrote: > I?m having issues getting Dovecot to work with AD on 2012 R2 in a test environment. > ? > Nov 19 09:22:23 auth: Debug: auth client connected (pid=10345) > Nov 19 09:22:23 auth: Debug: client in: AUTH 1 PLAIN service=imap secured session=pkJxdDkISwAK0zcd lip=10.211.55.33 rip=10.211.55.29lport=993
2019 May 16
0
Dovecot not connecting to OpenLDAP
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 15 May 2019, Elias Falconi via dovecot wrote: > 2019-05-15 16:27:43 auth: Error: LDAP /etc/dovecot/dovecot-ldap.conf.ext: > ldap_start_tls_s() failed: Can't contact LDAP server > 2019-05-15 16:39:36 auth: Error: LDAP /etc/dovecot/dovecot-ldap.conf.ext: > ldap_start_tls_s() failed: Connect error > 2019-05-15 16:39:43 auth:
2015 Mar 02
0
Dovecot & LDAP Take #2: Authentication failed and logging
Ok I played around a bit and activated debugging correctly (Thanks to Steffen) Now I try to log in with the user johndoe (that is his cn and his uid) and i get the following message in syslog: Mar 2 11:03:32 mailserver dovecot: auth: Debug: master in: REQUEST#0111283457025#0117428#0111#011d139b5d372d882643bc995003c615c89 Mar 2 11:03:32 mailserver dovecot: auth: Debug:
2017 Jun 07
1
Dovecot LDAP using custom field to allow users to connect
Hi Michael, Just noticed you are using auth_bind_userdn which we don't. I think you may need to use pass_filter rather than user_filter?? Best Regards Martin On 2017-06-07 10:59, Martin Wheldon wrote: > Hi Michael, > > We do exactly that see example below: > > user_filter = >
2006 Oct 27
1
suspected bug in dovecot-ldap setup?
Hi everyone, [first post: long and boring. beware!] I've been working on a virtual multidomain MX server with pop3 access. Accounting for users/domains is done via OpenLDAP with the Jamm[1] schema and dovecot is 1.0rc10 (dovecot-1.0-0_27.rc10.el4.at fetched as RPM from atrpms.net for CentOS 4.4). I intended to have authenticated binds but there was a problem with the user_filter
2014 Nov 27
1
Working with Active Directory on Windows Server 2012 R2
I?ve removed the dn / dnpass. When attempting with new user: $ cat /var/log/dovecot-info.log Nov 27 00:09:29 imap-login: Info: Internal login failure (pid=5553 id=1) (internal failure, 1 successful auths): user=<test.user>, method=PLAIN, rip=10.211.55.29, lip=10.211.55.33, mpid=5558, TLS, session=<rQXRqdIIZwAK0zcd> Nov 27 00:09:29 imap-login: Info: Internal login failure (pid=5559
2005 Dec 02
1
dovecot and ldaps://
Hi all, I've managed to get dovecot running with ldaps (ssl over port 636, not starttls). Btw, it's working right only if i specify "TLSVerifyClient never" in my slapd.conf. With any other parameter (like "TLSVerifyClient demand"), the bind fails with: connection_get(12) connection_get(12): got connid=0 connection_read(12): checking for input on id=0 TLS trace:
2015 Feb 27
2
Dovecot & LDAP Take #2: Authentication failed and logging
This is the user DN: > cn=Klara Fall,ou=People,dc=[domainname],dc=de According to your Dovecot configuration > auth_bind_userdn = cn=%u,ou=People,dc=**[domainname]**,dc=de if you login with "klarafall" it will be expanded into cn=klarafall,ou=People,dc=[domainname],dc=de which is not the correct DN for Mrs Klara. So if you login with "Klara Fall" it should work,
2014 May 18
2
Configuration of dovecot 2.0.19 to authenticate users via LDAP
I am trying to get dovecot 2.0.19 authenticate users via LDAP (OpenLDAP 2.4.28) and using Wireshark to debug the process. It looks like the basic configuration of dovecot is fine, but it doesn't pull it off to send the right request to the LDAP server. First of all, this is how my LDAP-entries look: # ht dn: dc=ht objectClass: top objectClass: dcObject objectClass:
2014 Nov 26
2
Working with Active Directory on Windows Server 2012 R2
I?ve attempted the user Mail with the same password with the same result (binding as my own user was a last-ditch attempt). aaron at aaron-Parallels-Virtual-Platform:/etc/sssd$ ldapsearch -x -H ldap://dc1.ad.automaton.uk -D CN=aaron.jenkins,CN=users,DC=ad,DC=automaton,DC=uk -W - -b CN=aaron.jenkins,CN=users,DC=ad,DC=automaton,DC=uk Enter LDAP Password: # extended LDIF # # LDAPv3 # base