Displaying 20 results from an estimated 800 matches similar to: "Dovecot LDAP/AD with exim as mta"
2020 May 04
4
Dovecot LDAP/AD with exim as mta
Hi,
I have done configuration dovecot/exim/samba4ad.
I use dovecot-lda not exim to deliver mail.
And dovecot to authentify users.
I have users with mail address on AD. When i sent mail to user mail
address, its working.
I have distribution group or group with mail address on AD and users as
member of this groups. But when i send mail to group mail address, its
not working
Dovecot-lda can
2020 May 04
0
Dovecot LDAP/AD with exim as mta
On 04 May 2020, at 09:39, Beno?t PELISSIER <bpelissier at Lan2Net.fr> wrote:
> I have distribution group or group with mail address on AD and users as member of this groups. But when i send mail to group mail address, its not working
IN your mail software ou should have a way to lookup the group address that returns the list of members. In postfix, this is virtual_alias_maps.
For
2020 May 12
1
Ms Exchange vs dovecot
i use SOGo, with samba4AD and exim/dovecot/sieve and i have the same
fonctionality than exchange server ...
Beno?t
Le 12/05/2020 ? 18:18, Benny Pedersen a ?crit?:
> On 2020-05-12 17:54, Robert Schetterer wrote:
>
>> At the end the subject question makes no sense...
>
> lets play football then :)
>
> i just wish that dovecot could be next generation exchange server, no
2013 Sep 11
2
Samba4 AD with bind DNS / TKEY is unacceptable
Hi,
i try to migrate an existing W2k3 AD to Samba4 with bind.
Everything works fine, but dnsupdate fails with error:
"dns_tkey_negotiategss: TKEY is unaccepteable".
I found a lot of discussions around this topic, but no solution.
Envirenment:
OS: SLES11 SP3 with bind 9.9.3P2
Samba Packages from Servet: sernet-samba-4.0.9-5.suse111
I checked the following Points:
After joining the
2003 Jun 19
1
Winbind and Organization Unit
I'm using Samba 2.2.8a with winbind on a Redhat System
(kernel 2.4.20 + acl) within a W2K Domain compiled
with the good options (I hope)
Winbind can authentify users when the user is a Global
User but not when he's in an Organization Unit.
I need that winbind is able to authentify OU's users.
Normally I've access only to my OU so how to tell to
winbind to check only in a
2004 Mar 25
0
domain or not domain ?
Hi all,
here is a behaviour i can't explain.
I've got a samba 3.0 PDC and a XP client in VMWare.
When i log locally, i can see the pdc and access the shares.
then i can join the domain normally
after a reboot, i try to authentify against the pdc and ...
- i cant join inmost of the time
- when it manage to communicate i've got this log (level 10) :
process_dgram: datagram from
2003 Jun 02
2
Exim as default MTA?
Yes, I've been reading /. :)
But this isn't the first time this has occured to me.
With all the security vulnerbilties, would it be unreasonable to either
change the default MTA from sendmail to Exim/Qmail/Postfix, or give
people the option of installing something instead of Sendmail at install
time?
--
Avleen Vig "Say no to cheese-eating surrender-monkeys"
2014 Oct 10
0
ntlm_auth and offline operations
Hello,
We currently have a NAC server set up to authenticate against a Samba4 AD using the ntlm_auth utility and would like to make it more tolerant to network outages.
Currently, when the NAC loses connectivity to the Samba4 AD, every login attempt fails. This situation used to be acceptable but has become more problematic now that our network topology has changed.
I have added "winbind
2020 May 12
3
Ms Exchange vs dovecot
Am 12.05.20 um 16:45 schrieb Benny Pedersen:
> On 2020-05-12 16:23, Bobber wrote:
>> On 5/12/20 8:45 AM, Michael Hirmke wrote:
>>> Hi Robert,
>>>
>>>> Hi, sorry for top post
>>>> but short answer is ,there is no exchange without outlook, that is what
>>>> makes exchange a good "groupware solution", on windows only.
2002 Jul 28
0
[Bug 372] New: [authkrb5] : KRB5CCNAME set to pointer
http://bugzilla.mindrot.org/show_bug.cgi?id=372
Summary: [authkrb5] : KRB5CCNAME set to pointer
Product: Portable OpenSSH
Version: -current
Platform: All
OS/Version: All
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-unix-dev at mindrot.org
ReportedBy: basalt
2008 Oct 28
1
"Failed to set servicePrincipalNames" join ADS issue.
Hello all,
I am trying to make one of my solaris server member of our w2k3 ads
domain. ldap and kerberos packages are installed.
* when I try to get a ticket granting ticket, no problem ... kinit klist
are all running fine .. below my krb5 config file
# cat /etc/krb5/krb5.conf
[logging]
kdc = FILE:/var/log/krb5/krb5kdc.log
# admin_server = FILE:/var/log/krb5/kadmind.log
default =
2016 Feb 05
0
[samba4ad] Duplicate attributes list ?
On 05/02/16 16:27, mathias dufresne wrote:
> Hi all,
>
> I just add into my AD a user with different values for attributes "CN" and
> "name".
>
> Here is an extract of the LDIF used to add this user:
> ------------------------------------------------------------------------------------
> dc202:~# egrep 'cn:|name:' mathias.ldif
> cn: Mathias
2016 Feb 05
2
[samba4ad] Duplicate attributes list ?
Hi all,
I just add into my AD a user with different values for attributes "CN" and
"name".
Here is an extract of the LDIF used to add this user:
------------------------------------------------------------------------------------
dc202:~# egrep 'cn:|name:' mathias.ldif
cn: Mathias Dufresne (CN)
*name: mathias.dufresne*
2016 Feb 08
1
[samba4ad] Duplicate attributes list ?
Thank you Rowland for that reply, even if answer to Q2 is not a list of
deplicated attributes but the schema which contains all attributes.
To answer you: I'm trying to understand.
I'm currently working for one company to help them design an AD hosted by
Samba. I won't be there to manage it and they already have peoples working
with LDAP trees, these coming with their own habits.
I
2007 Mar 09
1
Authentify User again Windows 2003 Active Directory
Hello List,
I'm running Samba 3.0.14a-Debian.
I want to authentifcate the Users again the Windows Active Directory,
but it will not works fine.
I've joined the Active Directory without problems.
net join -S sfmdc004 -UP7812%password
When I check a user on the CLI it seems to work
SFPDF053:~# kinit P7812
P7812@STBS1.STBS.ORG's Password:
kinit: NOTICE: ticket renewable lifetime
2005 Sep 20
3
Samba, workgroup and Windows Wins in different subnet
Hi,
I hope that someone could help me because I am a real newby in Samba and have a tons of questions about this apps.
My first question is : how works samba when it act as a wins client (not server) ?
I have 2 subnets in my company, the 205.205.247.0 is a windows segment with wins.
the second one is 192.168.251.0 for the training classroom.
The gateway where Samba is installed is used both as
2016 Jun 02
1
[exim] Exim not always logging Message-ID
On Thu, 2016-06-02 at 13:27 +0100, Mike Brudenell wrote:
> My point is that a busy sysadmin shouldn't have to rely on intimate
> knowledge of Exim's internal behaviour and oddities when trying
> tracing a message from the logs.
Some of us, well at least 1, have written a simple PHP programme, run on
Apache, which instantly searches the current log and the archived logs
for
2009 Dec 21
0
[exim] Exim + Dovecot deliver overquota problems
On Mon, 21 Dec 2009 13:44:42 +0100
Joan <aseques at gmail.com> wrote:
> >
> > You need to check user's quota on routing stage, not transport.
> >
> It'd be much better, because I would allow me to mix overquota and
> no-overquota recipients.
> But the problem in my case is that I am using some hashing to
> distribute the users' mailboxes, dovecot
2018 Feb 02
2
Weird 'hairpin' call rtp audio problem
Hi Joshua
> The "rtp_keepalive" option can be used to have the RTP stack send an
> RTP packet out. Try that and see what happens.
Once again 'bullseye' that fixed the problem. Thank you!
Mit freundlichen Gr?ssen
-Beno?t Panizzon-
--
I m p r o W a r e A G - Leiter Commerce Kunden
______________________________________________________
Zurlindenstrasse 29
2017 Dec 02
2
pjsip subscribe (presence) always returns: No matching endpoint found
Hi Joshua
> The chan_pjsip module doesn't prevent that. You'd need to provide the
> full SUBSCRIBE now that it is actually finding the endpoint and coming
> in.
Ok, let's see if we can solve the mystery..
pjsip.conf
[endpt-home](!)
type=endpoint
disallow=all
allow=g722
allow=alaw
allow=gsm
ice_support=yes
context=from-home
allow_subscribe=yes