similar to: [PATCH] Compile cleaning against OpenLDAP 2.3.x

Displaying 20 results from an estimated 4000 matches similar to: "[PATCH] Compile cleaning against OpenLDAP 2.3.x"

2007 Apr 12
2
1.0.rc32 released
http://dovecot.org/releases/dovecot-1.0.rc32.tar.gz http://dovecot.org/releases/dovecot-1.0.rc32.tar.gz.sig Pretty late for changes if v1.0 is supposed to come out tomorrow, but I can't really leave these LDAP bugs unfixed. They shouldn't anyway break anything, so here's one more day for you people to find out about any bugs. One thing that I'm a bit concerned about is the
2007 Apr 12
0
1.0.rc32 released
http://dovecot.org/releases/dovecot-1.0.rc32.tar.gz http://dovecot.org/releases/dovecot-1.0.rc32.tar.gz.sig Pretty late for changes if v1.0 is supposed to come out tomorrow, but I can't really leave these LDAP bugs unfixed. They shouldn't anyway break anything, so here's one more day for you people to find out about any bugs. One thing that I'm a bit concerned about is the
2010 Nov 02
1
openldap fails to authenticate
I am attempting to setup an LDAP server under CentOS 5.4. However I am unable to search my ldap directory even tho I am supplying the proper credentials for the Manager account: [root at ldap openldap]# ldapsearch -x -h ldap -D 'cn=Manager,dc=example,dc=net' -W -b 'dc=example,dc=net' Enter LDAP Password: ldap_bind: Invalid credentials (49) Anonymous searches do work however:
2006 Jun 14
2
Problems with dovecot.beta9
Dear all :) I have been upgraded dovecot today and I get following errors: Jun 14 12:08:54 [dovecot] IMAP(adnae@xxxxxx.xxx): inotify_init() failed: Function not implemented Jun 14 12:08:54 [dovecot] IMAP(auftrag@xxxxxxx.xxx): inotify_init() failed: Function not implemented Jun 14 12:08:54 [dovecot] IMAP(swolf@xxxxxx.xxx): inotify_init() failed: Function not implemented I have a 64 bit
2006 Jun 15
2
[PATCH] Better detection for ioloop and notify
Hi List! Attached is a patch to configure.in to test that epoll, poll, inotify, kqueue and dnotify actually work. It also attempts to select the best one for you if none specified. This supercedes my previous patch in the re beta9 thread. Hopefully get this in Gentoo's beta9 ebuild soon. Thanks -- Roy Marples <uberlord@gentoo.org> Gentoo/Linux Developer (baselayout, networking)
2004 Jun 01
1
samba-3.0.2a openldap-2.1
Hi! -I've separated samba-3.0.2a and openldap-2.1 on two computers with Slackware 9.1 -smbldap_populate.pl genertated all standard groups and the Administrator account -The ldap seams to work now ldapsearch -H ldap://l1.dbb.su.se/ -b dc=dbb,dc=su,dc=se -x ldap_bind: Confidentiality required (13) additional info: TLS confidentiality required -This is like it should be since the server
2018 Sep 05
3
Authenticating against Samba 4 AD LDAP service
Hello, One of Samba 3 -> Samba 4 migration task I am solving is changing authentication against new Samba 4 AD domain. Existing services use LDAP directory of Samba 3 to authenticate. The simplest way to go would be just to replace LDAP credentials; however, I don't quite understand which LDAP credentials to use/how to create them for Samba 4 AD. Sample command against Samba 4 LDAP
2010 May 20
1
LDAP against Novell eDirectory: 'Confidentiality required'
Hi list! I am trying to get dovecot to authenticate users against Novell eDirectory via LDAP. I have successfully gotten open-xchange to authenticate, and I have written a PHP module that authenticates, however I cannot seem to get Dovecot working. If I turn on TLS and restart dovecot, I get: dovecot: 2010-05-20 09:22:05 Error: auth(default): LDAP: ldap_start_tls_s() failed: Connect error
2018 Sep 05
2
Authenticating against Samba 4 AD LDAP service
Also: -H ldap://10.100.0.4 should probably be ldaps://URI You can potentially this in smb.conf, but that is definitely not recommended. https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC Kris Lou klou at themusiclink.net On Wed, Sep 5, 2018 at 2:10 AM, Rowland Penny via samba < samba at lists.samba.org> wrote: > On Wed, 05 Sep 2018 15:46:04 +0700
2018 Sep 05
0
Authenticating against Samba 4 AD LDAP service
On Wed, 05 Sep 2018 15:46:04 +0700 Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > Hello, > > One of Samba 3 -> Samba 4 migration task I am solving is changing > authentication against new Samba 4 AD domain. > > Existing services use LDAP directory of Samba 3 to authenticate. The > simplest way to go would be just to replace LDAP credentials;
2007 Apr 25
0
Revisiting XenD / XenStored performance / scalability issues
Waay back at the end of 3.0.3 dev cycle I brought up the issue of XenD running far too many xenstore transactions per-request http://lists.xensource.com/archives/html/xen-devel/2006-10/msg00487.html Short summary: # nc -U /var/lib/xend/xend-socket GET /xend/domain/test Resulted in approx 16 xenstore transactions for a domain with one disk and one NIC - this increases as # of devices
1999 Aug 13
0
ldap_bind: Can't contact LDAP server (Solaris 2.6)
Hi, I'm having a problem with one of the servers, an Sun E450 Solaris 2.6 box, that after some time it will no longer be able to send out LDAP requests to the LDAP server. The response to every ldap query is: ldap_bind: Can't contact LDAP server Checking the netstat output I see a lot (over 300) of TIME_WAIT state request to the ldap server: r0104su03.34321 mailhost.389
2018 Sep 06
0
Authenticating against Samba 4 AD LDAP service
Kris Lou via samba писал 2018-09-06 02:12: > Also: > > -H ldap://10.100.0.4 > > should probably be ldaps://URI > > You can potentially this in smb.conf, but that is definitely not > recommended. > > https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC That's the strange part. I have set up using TLS certificate (Lets Encrypt)
2016 Oct 31
0
Samba 4.5 y opensuse42.1
I was tested try to conect users to "the openfire chat server", using ldap and recive the same error: ldap_bind: Strong(er) authentication required (8) additional info: BindSimple: Transport encryption required. Its working fine on samba 4.2.3 running on opensuse13.2 x64. El 31/10/16 a las 10:39, Vinicius Bones Silva via samba escribió: > Hi, > > The ldapsearch
2016 Jul 08
0
Samba update to 4.2.14 (SERNET) breaks LDAP access
Hello Alan, I had the same issue and I needed to add this line: ldap server require strong auth = no to smb.conf. Then, just restart/reload samba and it should work. On Fri, Jul 8, 2016 at 8:37 AM, Alan Hughes <alanhughes at e2eservices.co.uk> wrote: > Last night we updated out Samba-4 AD server to version 4.2.14 usng the > SERNEt packages, running on SLES 12. We have a number of
2014 Jan 23
0
php script to migrate other attributes after running classicupgrade
Hi, I have written a php script to upgrade a fresh s4 AD with more details from a (s3) ldap server. I am no programmer AT ALL, so I guess this is very dirty and un-elegant, but it does the trick. We had multiple "mail" attributes in openldap, and since AD only allows 1 mail attribute, additional mail addresses are migrated to "otherMailbox" AD attributes. Perhaps someone
2007 Mar 18
3
authenticating with LDAP and SSL
I managed to configure Dovecot to use a local OpenLDAP server to authenticate clients, without using SSL. However, I would rather that LDAP is accessed using SSL, but I cannot get Dovecot to connect. All that I did was change "uris" to "ldaps://localhost", and this appears in the maillog: Mar 18 12:53:00 server dovecot: Dovecot v1.0.rc15 starting up Mar 18 12:53:01 server
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba писал 2018-09-05 16:10: > On Wed, 05 Sep 2018 15:46:04 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> One of Samba 3 -> Samba 4 migration task I am solving is changing >> authentication against new Samba 4 AD domain. >> >> Existing services use LDAP directory of Samba 3 to
2005 Dec 02
2
LDAP authenticated bind support
Recently at Better.be we implemented LDAP authenticated bind support for dovecot. A patch against CVS HEAD is attached. I have not tested it against all possible configurations one can use, but the basic operation seems to be right. As documented in the patch, it adds one new option to the dovecot-ldap.conf configuration file: # Set "auth_bind" to "yes" if you want to use
2016 Jul 08
5
Samba update to 4.2.14 (SERNET) breaks LDAP access
Last night we updated out Samba-4 AD server to version 4.2.14 usng the SERNEt packages, running on SLES 12. We have a number of services (mail services, MANTIS, etc) that access the server via the LDAP interface and in all cases we discovered that none of them where able to establish a successful LDAP connection after the upgrade.   Previously we used plain LDAP to access the server, i.e. we did