Displaying 20 results from an estimated 100 matches similar to: "HTTP DoveAdm API - Possible bug?"
2018 Sep 19
0
HTTP DoveAdm API - Possible bug?
Yeah. This is a bug, there is a fix pending.
>From bb200128c83610d213b2ff2e59f1e0440ecbd2c9 Mon Sep 17 00:00:00 2001
From: Aki Tuomi <aki.tuomi at dovecot.fi>
Date: Tue, 18 Sep 2018 20:37:38 +0300
Subject: [PATCH] doveadm: Fix doveadm user output when called from server
Was forgotten in a13b1245bee0b6524b4aeb3c8fd9e34af648b746
---
src/doveadm/doveadm-auth-server.c | 6 +++++-
1 file
2013 Apr 04
7
v2.1.16 released
http://dovecot.org/releases/2.1/dovecot-2.1.16.tar.gz
http://dovecot.org/releases/2.1/dovecot-2.1.16.tar.gz.sig
+ Added quota-status policy service for Postfix
+ Added "doveadm batch" command to run multiple commands before moving
onto the next user (useful only with -A and -u <usermask>)
+ Added forwards compatibility for v2.2 index files
- mdbox: Index rebuilding crashed
2013 Apr 04
7
v2.1.16 released
http://dovecot.org/releases/2.1/dovecot-2.1.16.tar.gz
http://dovecot.org/releases/2.1/dovecot-2.1.16.tar.gz.sig
+ Added quota-status policy service for Postfix
+ Added "doveadm batch" command to run multiple commands before moving
onto the next user (useful only with -A and -u <usermask>)
+ Added forwards compatibility for v2.2 index files
- mdbox: Index rebuilding crashed
2019 Apr 06
2
"00002020: Operation unavailable without authentication" using python-ldap
Hello,
I'm writing in regards to this issue I opened on GitHub:
https://github.com/python-ldap/python-ldap/issues/275
I am able to successfully use ldapsearch to query my Samba 4.9.4-Debian DC:
ldapsearch -LLL -Y GSSAPI -H ldap://samba-dc.ad.example.com -b
"dc=ad,dc=example,dc=com" "(objectClass=user)" "sAMAccountName"
However, when I try to use python-ldap I
2016 Feb 20
4
New feature: HTTP API
Hi all!
We are bringing out HTTP API for doveadm-server in master HEAD. This feature is
experimental, and can be expected to have bugs in it and might not always work.
If you feel like trying it out though, you can enable it in your configuration
file:
doveadm_api_key = some-string
service doveadm {
inet_listener http {
port = 8080
}
}
To use the API, you can go to
2016 Apr 05
2
New feature: HTTP API
On 2016-04-05 08:44, aki.tuomi at dovecot.fi wrote:
>> On April 5, 2016 at 9:27 AM Tom Sommer <mail at tomsommer.dk> wrote:
>>
>>
>> On 2016-04-04 20:22, aki.tuomi at dovecot.fi wrote:
>>
>> > Since the API is still a little beta, it will not return anything in
>> > case
>> > doveadm does not like the arguments (that is, calls
2010 Apr 17
1
Encryption
I want to (continue to) use Samba code to obtain data needed by my
Linux client. This is currently done by calls into Samba's
libraries. Unfortunately the resulting rpc traffic is unencrypted.
I think this has to do with the configuration of encryption
mechanisms on both sides, but perhaps (since when talking to older
Windows systems, e.g. Windows 2000) encryption (with NTLM SSP I
2004 Dec 13
0
1.0-test57 LDAP dovecot-auth SIGABRT
Hi,
I'm experiencing the following problem when runnig dovecot-1.0-test
set up to authenticate users against openldap, while the corresponding
setup with dovecot-0.99.11 works fine :
. my platform : FreeBSD 5.3-RELEASE-p1
. dovecot version : dovecot-1.0-test57
. openldap version : openldap-2.1.27
- Description :
When I talk IMAP to the dovecot server, I can connect on port 143 and
2019 Jan 03
2
doveadm_allowed_commands doesn't work as expected
Trying to limit the API calls to doveadm-http-api by configure allowed
commands, but once the commands added to the list, the RestAPI no longer
work.
1) Return correct reply when doveadm_allowed_commands is empty
# curl -k -H "Content-Type: application/json" -H "Authorization:
X-Dovecot-API <base64 api key>" https://localhost:9088/doveadm/v1
2016 Apr 05
2
New feature: HTTP API
> On April 5, 2016 at 12:24 PM aki.tuomi at dovecot.fi wrote:
>
>
>
> > On April 5, 2016 at 9:57 AM Tom Sommer <mail at tomsommer.dk> wrote:
> >
> >
> > On 2016-04-05 08:44, aki.tuomi at dovecot.fi wrote:
> > >> On April 5, 2016 at 9:27 AM Tom Sommer <mail at tomsommer.dk> wrote:
> > >>
> > >>
> >
2019 Apr 06
0
"00002020: Operation unavailable without authentication" using python-ldap
On Sat, 6 Apr 2019 04:52:38 -0400
Jonathon Reinhart via samba <samba at lists.samba.org> wrote:
> Hello,
>
> I'm writing in regards to this issue I opened on GitHub:
> https://github.com/python-ldap/python-ldap/issues/275
>
> I am able to successfully use ldapsearch to query my Samba
> 4.9.4-Debian DC:
>
> ldapsearch -LLL -Y GSSAPI -H
2019 Jan 03
0
doveadm_allowed_commands doesn't work as expected
> On 03 January 2019 at 22:45 Ronald Poon <ronaldpoon at ud.hk> wrote:
>
>
> Trying to limit the API calls to doveadm-http-api by configure allowed
> commands, but once the commands added to the list, the RestAPI no longer
> work.
>
>
> 1) Return correct reply when doveadm_allowed_commands is empty
>
> # curl -k -H "Content-Type:
2019 Apr 07
2
"00002020: Operation unavailable without authentication" using python-ldap
Thanks for the example, Rowland.
Does ldb work against remote servers as well? I thought it was only for
local, file-based access.
In general, I just wanted to use my Samba AD as an environment to learn
more about writing software against using LDAP. There are a few
applications I'm planning to develop, and I'd like to use actual LDAP so
they could be applicable to Samba or Microsoft AD
2010 Jan 21
2
Samba Permissions Problem
I need help understanding what is happening and trouble shooting.
I have two servers running Samba 2.3.3, one as a Domain Controller one
as a Member Server. Both are running Ubuntu 8.10. smbd, nmbd and
winbindd using the tdb back end are running on both.
I have two shares on the member server and as far as I can tell they are
identical. [Projects] works as expected but [Windows] always asks
2018 Jul 20
4
Memory Read Only Enforcement: VMM assisted kernel rootkit mitigation for KVM V4
Here is change log from V3 To V4:
- Fixing spelling/grammar mistakes suggested by Randy Dunlap
- Changing the hypercall interface to be able to process multiple pages
per one hypercall also suggested by Randy Dunlap. It turns out that
this will save lots of vmexist/memory slot flushes when protecting many
pages.
[PATCH RFC V4 1/3] KVM: X86: Memory ROE documentation
[PATCH RFC V4 2/3] KVM:
2006 Jan 03
2
Apache FCGI and rails image issues help
Hi guys
i am usin apache and the fcgi but it cannot see images? i have no idea
why i need to leave them outside the public folder and to access the app
i use localhost/public/app this is the only way i can c the image other
wise its a routin error any ideaS?
Its sounds like a rooting error i agree no prob this is my apache config
as in the vhost
<VirtualHost *>
ServerName rails
2018 Jul 19
8
Memory Read Only Enforcement: VMM assisted kernel rootkit mitigation for KVM
Hi,
This is my first set of patches that works as I would expect, and the
third revision I sent to mailing lists.
Following up with my previous discussions about kernel rootkit mitigation
via placing R/O protection on critical data structure, static data,
privileged registers with static content. These patches present the
first part where it is only possible to place these protections on
memory
2018 Jul 19
8
Memory Read Only Enforcement: VMM assisted kernel rootkit mitigation for KVM
Hi,
This is my first set of patches that works as I would expect, and the
third revision I sent to mailing lists.
Following up with my previous discussions about kernel rootkit mitigation
via placing R/O protection on critical data structure, static data,
privileged registers with static content. These patches present the
first part where it is only possible to place these protections on
memory
2020 Jul 22
34
[RFC PATCH v1 00/34] VM introspection - EPT Views and Virtualization Exceptions
This patch series is based on the VM introspection patches
(https://lore.kernel.org/kvm/20200721210922.7646-1-alazar at bitdefender.com/),
extending the introspection API with EPT Views and Virtualization
Exceptions (#VE) support.
The purpose of this series is to get an initial feedback and to see if
we are on the right track, especially because the changes made to add
the EPT views are not small
2016 Jul 27
3
Asterisk 14.0.0-beta1 Now Available
The Asterisk Development Team has announced the first beta of
Asterisk 14.0.0. This beta is available for immediate
download at http://downloads.asterisk.org/pub/telephony/asterisk
The release of Asterisk 14.0.0-beta1 resolves several issues reported by the
community and would have not been possible without your participation.
Thank you!
The following are the issues resolved in this beta:
New