Displaying 20 results from an estimated 1000 matches similar to: "authentication via LDAP"
2010 Feb 17
2
rsync'ing a directory with nothing but symlinks
Hi all. This looks like a common question. I want to backup a dir, in
which i put some symlinks, so it looks like
machinegun:/tmp/daily_backup # ls -la
total 8
drwxr-xr-x 2 root root 4096 2010-02-17 17:41 .
drwxrwxrwt 19 root root 4096 2010-02-17 17:30 ..
lrwxrwxrwx 1 root root 16 2010-02-17 17:41 cgi-bin -> /srv/www/cgi-bin
lrwxrwxrwx 1 root root 4 2010-02-17 17:17 etc -> /etc
2011 Aug 04
0
questions about ldap auth
Hi all. I have a couple of questions. ANY of those will solve mi
situation.
1) 'Complex' LDAP validation:
I need to validate a user in the 2 step authentication / authorizacion
mech.
The 'users' (with the password) are in
ou=Person,o=Work
the group which contains the mail users is in
cn=MailUsers,ou=Groups,o=Work
Can dovecot make such a thing? Cause im not shure if i can make
2016 Oct 25
1
Problem to configure dovecot-ldap.conf.ext
Hello Steffen and List,
Thanks for the answer and help,
I mean I found the biggest problem it is "auth_bind_userdn = "
please read the rest ;-)
Am Dienstag, 25. Oktober 2016, 12:19:08 schrieb Steffen Kaiser:
> On Tue, 25 Oct 2016, G?nther J. Niederwimmer wrote:
> > I setup ldap (FreeIPA) to have a user for dovecot that can (read search
> > compare) all attributes that
2023 Feb 22
1
Flags/tags lost when moving e-mails to another folder
Hi,
I have an issue with e-mail tags/flags. The IMAP user is using
Thunderbird or Roundcube with Thunderbird tags.
When the user (with an IMAP client) moves an e-mail from a
folder to another, tags set on the e-mail are lost.
When we check the filesystem, we can see the "a" tag:
-rw-rw---- 2 test mailusers 2498 Dec 29 15:31
2008 Mar 06
2
Logging Options
Dear Listmembers,
I tried to figure out how to get statistics not only about the amount of
mails which where sent from / to my mailusers, but also about the size
in byte (e.g. to compare with other traffic stats) for each of my users.
postfix shows me the size of sent mails per user, but afaik I cannot get
the size of rcvd mails per user with it. I use the dovecot LDA with
postfix and in this
2015 Apr 23
2
RODC User preload fails
Hi,
I installed a RODC on my mailserver to have a local authentication for
mailusers on the machine which doesn't rely on a always-on-connetion to
the office.
The problem is now that the user-preload doesn't work so that the RODC
is not able to authenticate the users itself:
samba-tool rodc preload <user> --server <DC1> -U Administrator
Password for [AD\Administrator]:
2003 Jul 05
2
TDM400P noise?
Hi all. I bought Digium's dev kit and a used IBM PL300 PC to try it out
in. The X100P works fine, but with the TDM400P I get what I can best
describe as 'interrupt noise'... noise whenever I type a key on the
keyboard, or when something accesses the disk drive, uses cpu, etc.
In my other PC it works fine, no noise and sounds great. But I cannot
dedicate the other PC to it.
2015 Oct 09
2
How to fix Failed to find attribute in schema for attrid in replPropertyMetaData
I had a AD with 4 Win2003 DC. Now I use a samba4 server as a additional DC.
Samba4 server system version: ubuntu 15.04
Samba version: samba 4.3.0
The replication from win2003 DC to samba4 DC was success. But have some problem from samba4 DC to win2003 DC. I can run
samba-tool drs showrepl
without error. But in log.samba it can found many message like:
[2015/10/09 12:53:11.562088, 0]
2018 Jan 22
2
[Patches] AD Database corruption after upgrade from <= 4.6 to 4.7 (bug #13228)
On Mon, Jan 22, 2018 at 05:24:44PM +0100, Achim Gottinger via samba wrote:
> Am 22.01.2018 um 10:49 schrieb Stefan Metzmacher via samba:
> > Also DO NOT repair the following errors with samba-tool dbcheck!
> > "Remove duplicate links in attribute"
> > and
> > "ERROR: orphaned backlink"
> > as this removes the ability to repair the database
>
2017 Nov 02
2
corrupted db after upgrading to 4.7
Hello
last week we updated three domain controllers (Sernet Samba) from 4.2 to
4.7, typical upgrade path (4.3->4.4->4.5->4.6->4.7), everything was ok.
The next day we got a mail from the Sernet team informing they fixed a
bug affecting the group memberships.
https://bugzilla.samba.org/show_bug.cgi?id=13095
We've applied the update and few days after the update which should
2014 Jun 27
1
Issues with users and groups they belong to
Hello everyone,
I'm having a problem with the replication of the Active Directory from a
Windows Server 2003 r2 DC to a Samba 4.1.6 (Ubuntu 14.04) DC.
The problem we have is that the *memberOf* attribute is missing on two
users in the Samba ldap database after adding them to a group on the
Windows DC. I can't easily add these through a Ldap administration tool and
can't add them to
2016 Jan 15
2
sieve - configuration problem
Hello List,
first thanks for previous hints, you helped me a lot.
Unfortunately i have new problem with sieve and executing multiple
scripts sequentially.
This is current conf which is complete working :
#CONF1
plugin {
sieve = ~/sieve/.dovecot.sieve
sieve_plugins = sieve_extprograms
sieve_extensions = +vnd.dovecot.pipe +vnd.dovecot.filter
+vnd.dovecot.execute +editheader
2017 Oct 17
2
samba 4.7.0 replication errors
On Mon, 2017-10-16 at 13:07 +0000, Andrej Gessel via samba wrote:
> Hello list,
>
> maybe I saw the same error with backlinks. I try to use Samba 4.7.0 as rodc and perform join with "domain-critical-only"-option. Smb.conf is generated by samba. After starting joined samba I got error like this:
Does it change if you don't use that option?
> Failed to apply records:
2020 Aug 21
4
Using Samba AD/DC as an Active Directory OAuth provider for OpenShift
On 21/08/2020 21:40, vincent at cojot.name wrote:
> On Fri, 21 Aug 2020, Rowland penny via samba wrote:
>
>> This works for me:
>>
>> rowland at devstation:~$ sudo ldapsearch -H
>> ldaps://dc01.samdom.example.com -D 'SAMDOM\Administrator' -w
>> 'xxxxxxxxxx' -b 'dc=samdom,dc=example,dc=com'
>>
2016 Nov 06
3
ldap search with DN which contains space
Hello, I am trying to get all the members of a given group.
I run this command:
#ldbsearch -H /var/lib/samba/private/sam.ldb memberOf=CN=Administrators,CN=Builtin,DC=ejemplo,DC=cu
And it works fine.
BUT: problems arise when the group name contains spaces, e.g 'Domain Controllers'
Then, I run:
#ldbsearch -H /var/lib/samba/private/sam.ldb memberOf=CN=Domain
2020 Sep 15
5
PFsense via Samba Authentication Server -> ERROR! ldap_get_groups() could not bind
I've been trying to setup OPENVPN on a Netgate appliance
running pfsense.
Initially, the authentication server I created appears
to function. A connection is made, the "bind" is completed
and the organizational units are fetched from the server
and returned.
A few minutes later - without making any changes -
the same test returns the following errors:
php-fpm 67757
2020 Sep 16
5
PFsense via Samba Authentication Server -> ERROR! ldap_get_groups() could not bind
On 16/09/2020 17:34, Marco Shmerykowsky via samba wrote:
> I followed the instructions on the OpenVPN site for creating
> the bind user:
>
> https://openvpn.net/vpn-server-resources/openvpn-access-server-on-active-directory-via-ldap/#Create_and_configure_a_bind_user
>
OK after reading the supplied link, I think I see where the
miss-understanding is coming from. Under the heading
2004 Sep 10
1
pop/imap & smtp auth installation with just one userdb
Hi
First of all thanks to the authors of dovecot. It's a pleasure to work
with it.
I would like to ask, if somebody has an idea about how I can combine all
mailusers (dovecot pop/imap & sendmail smtp) into one db, given that I'd
like to use sasl with CRAM-MD5 as authentication mechanism to ensure security. The idea
behind my question is, that it is easier to administer all mail
2009 Aug 25
1
setting up both system password users AND virtual users
Hi,
I want to pick up this discussion.
I am trying to achieve the same, but I am using Maildir instead.
Here's the (relevent part of the) config file as configured by the recent
suggestion:
# We're using Maildir format
mail_location = maildir:~/Maildir
# Authentication configuration:
auth_verbose = yes
auth default {
mechanisms = plain
userdb passwd {
}
userdb static {
2011 Dec 21
2
Can I block dovecot from deleting read messages, after being fetched?
Hi all,
Is there an option to disable (server-side) the deletion of read mails
after fetching them via POP3, regardless of the MUA config?
Here are the issues I'm facing:
- my boss wants to force everyone into a server-side "no delete
message"-policy, for archiving, auditing and backup&recovery purposes
- the requisite here is pop3, so imap is out
- the mailusers