similar to: Howto authenticate smartPhone via Active Directory

Displaying 20 results from an estimated 6000 matches similar to: "Howto authenticate smartPhone via Active Directory"

2017 Dec 05
0
Howto authenticate smartPhone via Active Directory
mj - thanks! That the first useful example I've received from any forum/list. I'm getting ready to try my config (have to do so after hours), but I have some probably simple-minded questions: Your example is not the complete dovecot-ldap.conf.ext file, right? Have you just given me differences in your config from the "original"? You've kept the hosts, base, ldap_version,
2017 Dec 04
2
Howto authenticate smartPhone via Active Directory
Hi Mark, Just to let you know that we are running dovecot with AD. (and I guess: *many* people are running that combination) It worked without issues, we are using in dovecot-ldap.conf.ext: > auth_bind = yes this user/passwd filter: > = (&(objectclass=person)(sAMAccountName=%n)(!(userAccountControl=514))) > dn = cn=search_dovecit,cn=users,dc=company,dc=com > dnpass =
2017 Dec 04
0
Howto authenticate smartPhone via Active Directory
Unfortunately, I tried for weeks to figure out passdb ldap without success. I guess I'm just not knowledgeable enough about how to use ldap and Active Directory. The dovecot wiki https://wiki2.dovecot.org/AuthDatabase/LDAPm doesn't help me much. All it says is: Active Directory When connecting to AD, you may need to use port 3268. Then again, not all LDAP fields are available in port
2017 Dec 04
1
Howto authenticate smartPhone via Active Directory
You might get better results with https://wiki.dovecot.org/HowTo/ActiveDirectoryNtlm It seems you'd have to configure OpenLDAP backend for Samba to have LDAP. Aki On 04.12.2017 02:38, Mark Foley wrote: > Unfortunately, I tried for weeks to figure out passdb ldap without success. I guess I'm just > not knowledgeable enough about how to use ldap and Active Directory. The dovecot
2017 Dec 03
3
Howto authenticate smartPhone via Active Directory
with passdb ldap i guess. ---Aki TuomiDovecot oy -------- Original message --------From: Mark Foley <mfoley at ohprs.org> Date: 03/12/2017 21:18 (GMT+02:00) To: dovecot at dovecot.org Subject: Re: Howto authenticate smartPhone via Active Directory Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for
2017 Dec 03
0
Howto authenticate smartPhone via Active Directory
Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for authenticating Android. Problem #1 is that Slackware does not ship with PAM and the AD/DC Samba4 does not use it. It is used on Slackware for a domain member, but I'm not sure I should try configuring PAM on the AD/DC. Is there some otherway I can get
2017 Dec 03
0
Howto authenticate smartPhone via Active Directory
Actually you are authenticating gssapi clients from ad and everyone else from shadow. maybe you need to configure pam module? ---Aki TuomiDovecot oy -------- Original message --------From: Mark Foley <mfoley at ohprs.org> Date: 03/12/2017 06:03 (GMT+02:00) To: dovecot at dovecot.org Subject: Howto authenticate smartPhone via Active Directory I have a Samba4 Active Directory server.
2017 Dec 03
0
Howto authenticate smartPhone via Active Directory
I have a Samba4 Active Directory server. Dovecot authenticates AD Users with domain credentials using GSSAPI (Thunderbird client). I believe I have Dovecot set to attempt authentication via shadow first and. failing that, it does authenticate via GSSAPI. Smartphones connect to Dovecot via port 143 and SSL. They are not domain members so if the shadow authentication fails, no other methods are
2015 Mar 02
0
Dovecot & LDAP Take #2: Authentication failed and logging
Ok I played around a bit and activated debugging correctly (Thanks to Steffen) Now I try to log in with the user johndoe (that is his cn and his uid) and i get the following message in syslog: Mar 2 11:03:32 mailserver dovecot: auth: Debug: master in: REQUEST#0111283457025#0117428#0111#011d139b5d372d882643bc995003c615c89 Mar 2 11:03:32 mailserver dovecot: auth: Debug:
2009 Nov 18
1
Postfix+Dovecot SASL+LDAP(AD)
I have tried configure Postfix with Dovecot SASL to authenticate remote users in LDAP (Active Directory). Below my dovecot.conf: protocols = none ssl = none auth default { ??? mechanisms = plain login ?? ?passdb ldap { ??????? args = /usr/local/etc/dovecot-ldap.conf ? } ?? ?userdb ldap { ??????? args = /usr/local/etc/dovecot-ldap-userdb.conf ? } }
2016 Jul 25
2
Unable to execute ldapsearch on samba4 installed in Active Directory mode
Dear all, i install samba-sernet-ad 4.2 on a Centos 7.2 Linux. I also install phpldapadmin to connect to the domain with the Administrator distinguished name. >From phpldapadmin, i am able to connect as anonymous, but when i try to provide Administrator Distinguished name and password, authentication failed. I received this error : stronger authentication required (8) for user. I then try
2015 Sep 03
2
does ldapsearch work in Samba4
Does ldapsearch work with Samba4 since it has it's own LDAP server? I've seen a number of ldap related posts here and I'm trying to head down that road for Dovecot authentication, but I'm getting stopped right away. For example, the following doesn't work: $ ldapsearch -xLLL -H ldap://localhost:389 \ -D "cn=Administrator,dc=HPRS,dc=local" -W -b
2013 Apr 02
1
LDAP: error with iterate_query
Hello. Used 2.2.rc3. Try LDAP search: # ldapsearch -LLL -D "uid=dovecot,ou=Services,o=m" -b "ou=C,o=m" -w 1 -s subtree "(objectClass=mailUser)" mail dn: uid=test,dc=m.u,ou=C,o=m mail: test at m.u dn: uid=basov,dc=m.u,ou=C,o=m mail: basov at m.u mail: wow at m.u dn: uid=postmaster,dc=m.u,ou=C,o=m mail: postmaster at m.u dn: uid=ogo,dc=rest.com,ou=C,o=m mail: ogo
2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
Hi Experts I have setup samba4 version "samba-4.4.5" , Windows Authentication working fine. however sssd authentication not working, Same setup work with older version of samba4 , so i guess bellow requirement has been added new, but I dont understand what shall i do to make sssd work . bellow log i am getting from sssd log [simple_bind_done] (3): Bind result: Strong(er)
2018 Jun 19
1
Fixing sysvol permissions
On Tue, 19 Jun 2018 12:52:46 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > Given no responses on this question for a few days, I'm concluding > that we're out of ideas on this problem. Let me propose a couple of > ideas. Apparently, the basic Windows FOLDER and SHARE permissions > are correct according to Louis' recommendations (see message below).
2015 Sep 10
0
How to "Windows Authenticate"
Rick, I extremely dislike Exchange as well. I have a long list of problems: near impossibility to monitor logs for trouble, poor configurable spam checking, no good way to archive and review emails ... I could go on for paragraphs, but the main reason we recently migrated away from SBS/Exchange is that Microsoft no longer sells Small Business Server and its replacement, Server Essentials, does
2016 Jul 04
0
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
Am 04.07.2016 um 01:34 schrieb Mark Foley: > After a nearly 2-year struggle to get Dovecot to do either NTLM or GSSAPI authentication with > Samba4 AD/DC, I believe I've finally got it! Infinite thanks to Achim Gottinger for his > patience in working this through with me. Although my purpose was for Dovecot to authenticate > mail clients, the configuration settings needed were on
2016 Jul 04
0
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
On 04/07/16 00:34, Mark Foley wrote: > After a nearly 2-year struggle to get Dovecot to do either NTLM or GSSAPI authentication with > Samba4 AD/DC, I believe I've finally got it! Infinite thanks to Achim Gottinger for his > patience in working this through with me. Although my purpose was for Dovecot to authenticate > mail clients, the configuration settings needed were on the
2015 Feb 27
2
Dovecot & LDAP Take #2: Authentication failed and logging
This is the user DN: > cn=Klara Fall,ou=People,dc=[domainname],dc=de According to your Dovecot configuration > auth_bind_userdn = cn=%u,ou=People,dc=**[domainname]**,dc=de if you login with "klarafall" it will be expanded into cn=klarafall,ou=People,dc=[domainname],dc=de which is not the correct DN for Mrs Klara. So if you login with "Klara Fall" it should work,
2016 Jul 04
0
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
On 04/07/16 21:21, Mark Foley wrote: >> To: samba at lists.samba.org >> From: Achim Gottinger <achim at ag-web.biz> >> Date: Mon, 4 Jul 2016 09:29:02 +0200 >> Subject: Re: [Samba] How to GSSAPI/Kerberos authenticate with Dovecot >> >> Am 04.07.2016 um 01:34 schrieb Mark Foley: >>> After a nearly 2-year struggle to get Dovecot to do either NTLM or