similar to: Active Directory 2003 user database and passwords with special characters

Displaying 20 results from an estimated 900 matches similar to: "Active Directory 2003 user database and passwords with special characters"

2017 Nov 06
0
corrupted db after upgrading to 4.7
Hello. To follow-up this issue, since the upgrade, when i do a named reload it crash, look like there's duplicated zones. Here's the log when i trigger a reload nov 05 03:09:02 data.contoso.com named[2807]: received control channel command 'reload' nov 05 03:09:02 data.contoso.com named[2807]: loading configuration from '/etc/named.conf' nov 05 03:09:02 data.contoso.com
2017 Nov 06
0
corrupted db after upgrading to 4.7
options { listen-on port 53 { 127.0.0.1; 172.17.2.187; }; //listen-on-v6 port 53 { ::1; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; allow-query { localhost; 172.17.0.0/16; }; allow-transfer { localhost;
2019 Mar 09
0
GSSAPI and usernames, not Kerberos ticket names
Hi all, I've got a Dovecot v2.3.3 IMAP with GSSAPI auth set up. This server is in main domain, 'contoso.com'. I also have several subdomains. My problem is usernames with GSSAPI authentication: When I try to login as 'user' or as 'user at CONTOSO.COM' - everything works. But, 'user at contoso.com' auth fails. But when I try to login as subdomain user,
2017 Nov 02
0
corrupted db after upgrading to 4.7
Hi Samba team and Maxence, > last week we updated three domain controllers (Sernet Samba) from 4.2 to > 4.7, typical upgrade path (4.3->4.4->4.5->4.6->4.7), everything was ok. > > The next day we got a mail from the Sernet team informing they fixed a > bug affecting the group memberships. > > https://bugzilla.samba.org/show_bug.cgi?id=13095 > > We've
2017 Nov 06
2
corrupted db after upgrading to 4.7
On Mon, 6 Nov 2017 11:39:50 +0100 (CET) Maxence SARTIAUX via samba <samba at lists.samba.org> wrote: > Hello. > > To follow-up this issue, since the upgrade, when i do a named reload > it crash, look like there's duplicated zones. > > Here's the log when i trigger a reload > > > nov 05 03:09:02 data.contoso.com named[2807]: received control >
2017 Nov 02
2
corrupted db after upgrading to 4.7
Hello last week we updated three domain controllers (Sernet Samba) from 4.2 to 4.7, typical upgrade path (4.3->4.4->4.5->4.6->4.7), everything was ok. The next day we got a mail from the Sernet team informing they fixed a bug affecting the group memberships. https://bugzilla.samba.org/show_bug.cgi?id=13095 We've applied the update and few days after the update which should
2008 Apr 10
2
Trouble with trusted domains
Hello list, perhaps someone can guide me, finding out what's going wrong in the following scenario (Active Directory , Samba 3.0.20b same with 3.0.28a): CHILD1.CONTOSO.COM <-trusts-> CONTOSO.COM <-trusts->CHILD2.CONTOSO.COM | | | User: CHILD1\testtest | Samba
2018 Feb 01
0
Why does dovecot reject password when authorizing by a certificate?
You probably need to also enable auth_debug=yes auth_verbose=yes also, are you sure you just don't have wrong password? Aki On 01.02.2018 12:08, yuryb wrote: > I have added "auth_debug_password=yes" to "10-logging.conf" and > restarted dovecot.?But I do not see any information about the password > in the logs. Does this mean that the thunderbird does not
2017 Sep 28
1
doveadm backup panic, dsync-ibc.c, dsync_ibc_send_mailbox_tree_node, assertion failed: (*name != NULL)
Hi folks, Not sure how much extra information I'll be able to provide on this, but I'm experiencing a consistent, reproducible dsync backup error with a single, specific account I'm trying to migrate from UW-IMAP / Panda (mix mailbox) to a Dovecot 2.2.32 cluster. Didn't spot any core files laying around. Doveadm backup output, dovecot --version and dovecot -n below:
2018 Feb 01
2
Why does dovecot reject password when authorizing by a certificate?
I have added "auth_debug_password=yes" to "10-logging.conf" and restarted dovecot.?But I do not see any information about the password in the logs. Does this mean that the thunderbird does not send the password??Although it asks for the password and I enter one. New log: dovecot: master: Warning: Killed with signal 15 (by pid=19769 uid=0 code=kill) dovecot: master: Dovecot
2008 May 23
2
sed
Not specific to CentOS but I know you guys would be really helpful anyhow. Basically, I have a file which has been editted in the past very similarly to the hosts file only now I want to use it as a hosts file and need to run some fancy sed to massage the data into shape. Currently, the data in the file is in the form of <ip address> <tab> <short hostname> <space>
2015 Mar 16
2
Warning: sieve: file storage: Active sieve script symlink is broken: Invalid/unknown path to storage
dovecot version: 2.2.16 (3d8a054a93a9) sieve configuration: plugin { sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } For each of the users, ~/.dovecot.sieve is a symlink to ~/sieve/roundcube.sieve Until yesterday, everything was working find. But starting from yesterday's update, the log is filling up with messages like: Mar 16 19:12:32 cs12986 dovecot: lda(postmaster at contoso.com
2020 Nov 23
3
Floating IP breaks AD replication
Maybe this is a stupid idea, but what we are doing here is using just the domain name for all sorts of services, i.e. LDAP. So instead of pointing a client to dc1.somedom.contoso.com or dc2.somedom.contoso.com, we point them to somedom.contoso.com which is then resolved to both and the client can pick. Best regards Johannes Am Mo., 23. Nov. 2020 um 17:02 Uhr schrieb Rowland penny via samba <
2015 Mar 16
2
Warning: sieve: file storage: Active sieve script symlink is broken: Invalid/unknown path to storage
pigeonhole-version: line 9: info: DEBUG: Sieve name is Pigeonhole Sieve. pigeonhole-version: line 14: info: DEBUG: Sieve version 0.4.7.rc2. 2015-03-16 20:16 GMT+03:00 Robert Schetterer <rs at sys4.de>: > Am 16.03.2015 um 18:08 schrieb ??????? ???????????: > > dovecot version: > > 2.2.16 (3d8a054a93a9) > > > > sieve configuration: > > plugin { > >
2017 Jan 20
3
how to run ktpass with a Samba AD DC?
I was trying to get authentication via kerberos working but I'm having trouble trying to run ktpass as in step 6 here http://robertan.com/home/2015/01/14/kerberos-auth-with-apachephp/ ktpass -princ HTTP/contoso.com at CONTOSO.COM -mapuser CONTOSO\&lt;USERNAME&gt; -crypto all -ptype KRB5_NT_PRINCIPAL -pass &lt;PASSWORD&gt; -out webpage.HTTP.keytab I'm not sure of the
2015 Mar 16
0
Warning: sieve: file storage: Active sieve script symlink is broken: Invalid/unknown path to storage
Am 16.03.2015 um 18:08 schrieb ??????? ???????????: > dovecot version: > 2.2.16 (3d8a054a93a9) > > sieve configuration: > plugin { > sieve = ~/.dovecot.sieve > sieve_dir = ~/sieve > } > > For each of the users, ~/.dovecot.sieve is a symlink to > ~/sieve/roundcube.sieve > > Until yesterday, everything was working find. But starting from yesterday's
2015 Mar 16
0
Warning: sieve: file storage: Active sieve script symlink is broken: Invalid/unknown path to storage
On 3/16/2015 6:30 PM, ??????? ??????????? wrote: > pigeonhole-version: line 9: info: DEBUG: Sieve name is Pigeonhole Sieve. > pigeonhole-version: line 14: info: DEBUG: Sieve version 0.4.7.rc2. > > 2015-03-16 20:16 GMT+03:00 Robert Schetterer <rs at sys4.de>: >> Am 16.03.2015 um 18:08 schrieb ??????? ???????????: >>> dovecot version: >>> 2.2.16
2018 Feb 01
2
Why does dovecot reject password when authorizing by a certificate?
We have FreeBSD-server with dovecot installed on it as IMAP-server. My user and password database is a text file with plaintext passwords. Clients connect to imap-server via TLS protocol and plaintext password. All works fine. But I want to configure ability to authorize with a client certificates. I have generated a client certificate and imported it to email-client. Also I have configured
2018 Feb 01
0
Why does dovecot reject password when authorizing by a certificate?
Try adding auth_debug_password=yes Aki On 01.02.2018 10:27, yuryb wrote: > We have FreeBSD-server with dovecot installed on it as IMAP-server. My > user and password database is a text file with plaintext passwords. > Clients connect to imap-server via TLS protocol and plaintext > password. All works fine. But I want to configure ability to authorize > with a client certificates.
2015 Oct 07
1
Working configuration for Apache 2.4 auth vs Samba 4 AD
Hello, had some problem to authenticate users with AD with my Apache 2.4 website following the wiki page: https://wiki.samba.org/index.php/Authenticating_Apache_against_Active_Directory#Basic_LDAP_authentication Here is my working configuration (thanks to http://httpd.apache.org/docs/2.4/en/mod/mod_authnz_ldap.html) First you need authnz_ldap module for Apache. <Location /> AuthName