similar to: Integration with AD and mail service

Displaying 20 results from an estimated 1000 matches similar to: "Integration with AD and mail service"

2015 Feb 27
1
postfix ldap unknown user
Hi, My config dovecot 2.2.13 Postfix 2.9.6 Debian wheezy When I send a message to my user test (siroco) postfix said unknown user But the user exist : doveadm user siroco : field value uid 3002 gid 2000 home /var/spool/dovecot/mail/s/siroco mail maildir:~/Maildir:LAYOUT=fs postmap -vq siroco ldap:/etc/postfix/ldap_virtual_aliases.cf return siroco 2 questions : postfix search
2007 May 17
9
LDAP for Virtual Domains
Is anyone using LDAP along with Dovecot where mail is being accessed in the form of /var/vmail/${domain}/${user}? I have not figured out how to extract the domain from LDAP in order to make this work. I know this is sparse information but maybe there is an easy fix. If not, I can post more information. Bryan
2010 Jan 05
6
Sieve > Pigeonhole > external storage with LDAP or other data source available to dovecot
I am looking at porting and generalizing an old in-house patch that I'm using for the CMU Sieve plugin. It allows sieve script to test & lookup arguments from LDAP. Before getting too involved in this, I'd like to discuss my goals here in the hopes that someone else also thinks this would be useful. Many heads may make better design? Goal: ------ Allows scripts which are still
2015 Aug 27
4
Samba Internal DNS vs. BIND_DLZ
On 08/27/2015 04:52 PM, Rowland Penny wrote: > On 27/08/15 21:42, Robert Moskowitz wrote: >> >> >> On 08/27/2015 04:37 PM, Rowland Penny wrote: >>> On 27/08/15 21:23, Robert Moskowitz wrote: >>>> >>>> >>>> On 08/27/2015 04:18 PM, Marc Muehlfeld wrote: >>>>> Hello Jim, >>>>> >>>>> Am
2013 Mar 07
3
When dovecot delivery, nested maildir (<user>/maildir/maildir) is "auto"created
Scenario: Sogo/Mysql+Postfix+Dovecot(only IMAP)+LDAP (Active Directory) To make clean the understand of my issue I've performed those step go to /var/vmail/utente2 and perform in this directory "rm -rf *" After I send email to utente2 via "telenet localhost 25" I return to /var/vmail/utente2 and perform "ls -la" that shows me: maildir |-maildir |-cur
2010 Feb 13
2
Dovecot+Postfix+Maildir with ActiveDirectory userbase
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, has anyone implemented a mail server with maildir, Postfix and Dovecot using Active Directory ad userbase and password authentication? Do I need Samba to authenticate users? Can I use credential caching just like mysql? Ciao, luigi - -- / +--[Luigi Rosa]-- \ This morning at breakfast, I noticed that Kellogg's have put a helpline number
2015 Aug 24
2
LDAP + Samba4(AD) + SSH
Hey, By "through LDAP" I meant that our linux servers would look for the users using pam_ldap. Anyway, I was able to "fix" this by mapping gidNumber to gidNumber instead of primaryGroupID on nslcd.conf. $ id uid=10000(Guilherme) gid=10001(it) grupos=10001(it) On Fri, Aug 21, 2015 at 4:28 PM, Rowland Penny <rowlandpenny241155 at gmail.com > wrote: > On 21/08/15
2015 Oct 08
3
Changing User password from ssh member server
Hi, I am authenticating users on our linux servers using nslcd/pam_ldap. Authentication is fine, however, it is not possible for the user to change the password from the server. Is there a way to make it work ? [Guilherme at server ~]$ passwd Changing password for user Guilherme. passwd: Authentication token manipulation error Oct 8 14:37:53 server passwd: pam_unix(passwd:chauthtok): user
2015 Oct 08
2
Changing User password from ssh member server
I have removed use_auhtok from /etc/pam.d/system-auth and now passwd is "kind of" working... I am still able to login with my old password and the new one also. But only on the linux servers that are authenticating through LDAP. On my workstation only the old password (the one I was trying to change through passwd(ssh)) works. I have noticed that my user now has a userPassword
2015 Oct 08
2
Changing User password from ssh member server
Hi Rowland, This is a CentOS 6.7 server. I was able to make some progress. I have edited /etc/pam.d/system-auth, and now it looks like: auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account
2015 Oct 08
1
Changing User password from ssh member server
Yes, it is an AD DC. The thing is, the only way I know to change the user password is from a Windows workstation (CTRL+ALT+DEL and go to Change password). I was trying to achieve the same thing through another Linux server that is not the AD DC. So I thought that it would be possible for them to change their AD passwords through "passwd", but it didn't seem to work properly, because
2015 Aug 21
2
LDAP + Samba4(AD) + SSH
Hello, I want my domain users to be able to connect to our linux servers using their AD username through LDAP. I am using nslcd and pam_ldap to do so, but I am having some hard time trying to figure out why the GID is not working properly. # getent passwd Guilherme Guilherme:*:10000:*513*:Guilherme:/home/Guilherme:/bin/bash # getent group|grep 513 # id Guilherme uid=10000(Guilherme) gid=513
2015 Oct 13
3
Second DC doesn't recognize users/groups on getent
Yup, compiled it myself and did not change the path. The query to the ldb returned the same thing on both DC1 and DC2. DNS and /etc/hosts are also fine, DC1 dns points to DC2 and DC2 to DC1. Everything seems to be completely fine... I was looking into this issue because I was doing the sysvol replication and noticed that the sysvol path had a '300000' as the group owner on DC2, where on
2015 Aug 21
1
getent does not show domain user/groups
Hello, I am running Samba 4.2.3 as a ADDC on CentOS 7. getent passwd/group does not show the domain users and groups. However, if I try 'getent passwd domainuser' it returns the user. # getent passwd|grep -i guilherme # getent passwd guilherme guilherme:*:3000022:100:Guilherme:/home/ABC/guilherme:/bin/bash smb.conf: [global] workgroup = ABC realm = ABC.ONLINE
2018 Dec 03
2
vacation script issue
Hello, I have a complete Postfix + Dovecot + openLDAP setup almost working, the only issue I have is the vacation script auto-reply that doesn't work properly. If I send an email to a user with the vacation filter enabled, the auto-reply is send to a local recipient with the same account name. So for example if I send a mail from test at xyz.com to test at example.com, the auto-reply is
2015 Aug 20
2
Samba4 DC/AD documents created in redirected folders with bogus UID
On 20/08/15 18:26, Guilherme Boing wrote: > Yes, you are correct. > > The users where the UID 3000000 was the owner were users that belong to > Domain Admins group. > Is this the correct behaviour ? I have other users that are in different > groups (e.g. Marketing) and whenever they create a new file, their own UID > shows up as the owner of that file, not the
2019 Apr 05
6
SMTPUTF8 support
Andr?, are you quite sure you have it working? In this thread someone from Open-Xchange stated that no, Dovecot doesn?t have SMTPUTF8 support implemented, and the same response was given by another Dovecot developer last September (it ?is being considered? was the answer then, see https://dovecot.org/pipermail/dovecot/2018-September/112887.html). I am using LMTP to deliver mail to Dovecot from
2015 Oct 13
3
Second DC doesn't recognize users/groups on getent
Hello Rowland, I should also mention that Samba 4.3.0 was installed from tarball, I compiled it myself. DC2 does not have the /var/lib/samba/private/sam.ldb file. Also it did not return any result on DC1. However, using /usr/local/samba/private/sam.ldb, both DCs returned the same thing: # returned 4 records # 1 entries # 3 referrals I wonder why DC1 has the /var/lib/samba/private/sam.ldb file
2016 May 11
1
Change Password after expired
Hi list, Same wish here! I'd like my users to change their password using LTB (great tool) but since 4.2.10 (debian jessie) I lost the connection to samba4. I tried using TLS and port 636 in LTB's config.inc.php with a dedicated user and put the self signed AC from private/tls but it didn't work. Before the upgrade, i was on samba 4.1.17 (debian jessie) and simple bind on port 389
2008 Feb 22
4
Deliver - Virtual users
Hello... I have dovecot 1.0.10 running with users in an LDAP database. Things are working as they should with IMAP. However, I can't seem to make deliver w. postfix work they way I want. My problems are: Mail to users who do not exist in LDAP or locally are accepted and mailfolders are created. I want mail to users that do not exist in LDAP or locally to be rejected. Mail is delivered