similar to: Configuring Dovecot for use with Active Directory

Displaying 20 results from an estimated 800 matches similar to: "Configuring Dovecot for use with Active Directory"

2016 Oct 11
2
Problems with GSSAPI and LDAP
Hello, I have a Dovecot 2.2.25 set up with OpenLDAP back end. I was trying to set up a GSSAPI Kerberos authentication with the LDAP server but with little success. Seems no matter what I try I end up with the following error message: dovecot: auth: Error: LDAP: binding failed (dn (imap/host.example.com at EXAMPLE.COM)): Local error, SASL(-1): generic failure: GSSAPI Error: Unspecified GSS
2016 Oct 11
2
Problems with GSSAPI and LDAP
On 2016-10-11 09:18, Aki Tuomi wrote: > On 11.10.2016 10:13, Juha Koho wrote: >> Hello, >> >> I have a Dovecot 2.2.25 set up with OpenLDAP back end. I was trying to >> set up a GSSAPI Kerberos authentication with the LDAP server but with >> little success. Seems no matter what I try I end up with the following >> error message: >> >> dovecot:
2007 Nov 26
4
dovecot imap hangs
All, I recently did a fresh install/setup on centos 5 to replace my older courier-imap and all seemed to go well until today I started to notice that it simply hangs. I use thunderbird and squirrel mail and after a while it seems like I"m simply rejected. I'm almost guessing that it has to do with the session timing out and then dovecot is unwilling or unable to renew the session. I
2011 Feb 02
1
LDAP and GSSAPI problems
This is a continuation of a problem I have been having. Samba 4 has recently changed to require binds. I need LDAP to verify users exist. I am using Kerberos (GSSAPI) as the passdb. Samba can handle GSSAPI/Kerberos SASL binds. I have the following in my dovecot-ldap setup for userdb: dn = smtp/mailhost.example.org at EXAMPLE.ORG sasl_bind = yes sasl_mech = GSSAPI sasl_realm = EXAMPLE.ORG
2016 Oct 11
2
Problems with GSSAPI and LDAP
On 2016-10-11 10:00, Aki Tuomi wrote: > On 11.10.2016 10:43, Juha Koho wrote: >> >> On 2016-10-11 09:18, Aki Tuomi wrote: >>> On 11.10.2016 10:13, Juha Koho wrote: >>>> Hello, >>>> >>>> I have a Dovecot 2.2.25 set up with OpenLDAP back end. I was trying >>>> to >>>> set up a GSSAPI Kerberos authentication with
2019 May 08
2
Dovecot not surviving OpenLDAP restart
Hi! Running Dovecot 2.2.36 and authenticating against an OpenLDAP 2.4.45 server. Now since some update of dovecot it will not be able to authenticate your logins after a restart of the LDAP service is restarted without a reboot of the dovecot server. Anything new here that I should be aware of? Best Regards Dag
2016 Oct 11
2
Problems with GSSAPI and LDAP
On 2016-10-11 11:03, Aki Tuomi wrote: > On 11.10.2016 11:56, Juha Koho wrote: >> >> On 2016-10-11 10:00, Aki Tuomi wrote: >>> On 11.10.2016 10:43, Juha Koho wrote: >>>> >>>> On 2016-10-11 09:18, Aki Tuomi wrote: >>>>> On 11.10.2016 10:13, Juha Koho wrote: >>>>>> Hello, >>>>>>
2016 Oct 24
2
Problem to configure dovecot-ldap.conf.ext
Hello, Dovecot 2.2.25 CentOS 7 I setup ldap (FreeIPA) to have a user for dovecot that can (read search compare) all attributes that I need for dovecot. I must also have mailAlternateAddress When I make a ldapsearch with this user, I found all I need to configure dovecot. But for me it is not possible to configure this correct ? I can make for user doveadm auth test office and doveadm
2007 Aug 15
0
Dovecot on OpenBSD stalls
Hello list, I'm using dovecot 1.0.2 on OpenBSD 4.1. About every month, dovecot will just stall, without any error messages. The processes are still running, the network ports are open, but the login just hangs. The following error message does occur on a very regular basis: Aug 15 00:52:37 mail dovecot: auth(default): LDAP: ldap_result() failed: Can't contact LDAP server Aug 15
2010 Mar 31
3
Dovecot+LDAP issues
Dear list members, I am having some problems with a LDAP passdb authentication on Dovecot. Before I forget, the specs: it's a Ubuntu 7.10 server running Dovecot 1.0.5 connecting to 2 different machines running LDAP servers: gold with OpenLDAP 2.4.19 and extra with OpenLDAP 2.4.9 (extra is a replication slave of gold). The initial setup of dovecot was with a MySQL passdb, which is still the
2010 May 20
0
Dovecot LDAP problems
I'm currently trying to configure a linux mailserver running centos to use an xserve running snow leopard. I am configuring the mailserver to run dovecot,sendmail,clamav,spam assassin and squirrelmail so it matches those used by the mac. The problem I am having is that I cannot get the server to authenticate properly to the macs LDAP database. As far as I can tell it is either a problem
2013 Sep 23
0
can't dovecot tls/ssl to openldap
Hi, I want to dovecot connect to openldap with ssl/tls, and got error. When without tls/ssl, it works ok. from /var/log/maillog got: Sep 24 05:38:03 mail dovecot: auth: Error: LDAP: ldap_start_tls_s() failed: Connect error Sep 24 05:38:03 mail dovecot: auth: Error: LDAP: ldap_start_tls_s() failed: Can't contact LDAP server Sep 24 05:38:03 mail dovecot: auth: Error: LDAP:
2012 Jul 12
2
nslcd service - "Client not found in Kerberos database"
Hi, I am trying to configure the nslcd service on an Ubuntu client for kerberos authentication against samba4. My /etc/nslcd.conf contains the following: uid nslcd gid nslcd uri ldapi:///cofil01.mydomain.net base dc=mydomain,dc=net sasl_mech GSSAPI krb5_ccname FILE:/tmp/host.tkt I have added the host principal "host/ubuntu-test.mydomain.net @ MYDOMAIN.NET" to /etc/krb5.keytab on both
2008 Jan 03
1
Homedir permissions problems with LDAP
Sorry, my previous message entered like a reply, so I'm sending again to keep the list in order. Hi, I'm using dovecot 1.0.5-1 (debian stable) and I'm trying to build a virtual host machine with ldap. In my dovecot-ldap.conf thats what I have: uris = ldap://<ldapserver>/ dn = cn=Manager, dc=domain, dc=com, dc=br dnpass = <ultra secret passwd> sasl_bind = no tls = no
2020 Jun 22
2
Winbind help - with domain migration.
Hello guys I need some lights to migrate a Winbind/Samba share to a new AD. My scenario is: I have an old AD running on a Debian 9 and Samba 4.5.16 with many replication issues. Then I decided to create a new one from the scratch using Debian 10 and Samba 4.12.2 (and everything is working perfectly). I have migrated all the accounts/machines/etc from old to new domain without any problem. Both the
2005 Jul 14
1
configuration of user_global_uid and user_global_gid
Hi. I'm configuring LDAP auth with dovecot (cvs trunk at 14, July) as follows: /etc/dovecot/dovecot.conf: passdb ldap { args = /etc/dovecot/dovecot-ldap.conf } userdb ldap { args = /etc/dovecot/dovecot-ldap.conf } /etc/dovecot/dovecot-ldap.conf: user_attrs = mail,homeDirectory,mailbox,,, user_global_uid = 10000 user_global_gid = 1000 But
2007 Mar 01
2
user_global_uid - tricky to set
Hola! Dovecot should serve virtual mail users. So I've set user_global_uid and user_global_gid in dovecot_ldap.conf to vmail/vmail. Also I've commented auth the user_attrs field. Still Dovecot tries to switch to the uid that is defined in the LDAP entry. It took me some time to figure out, that the only way to prevent this is to set user_attrs = foo=uid,bar=gid or something like this,
2007 Sep 25
2
user_global_uid and user_global_gid
Hi to all, I am using the new beta release 1.1. I see that parameters user_global_uid and user_global_gid are no more used in dovecot-ldap.conf. That means that, as I use LDAP as backend I am obliged to se t these two fileds in LDAP for each user even if they are always the same, as I use virtual domains. I see that I can set the in dovecot.conf the parameters mail_uid and mail_gid, but
2007 Jan 15
1
FreeBSD, Postfix, Cyrus SASL, Dovecot IMAP, SquirrelMail, Active Directory
Here's an update to my configuration. I'm able to use Cyrus SASL to enable SMTP AUTH in PostFix, validate user's mail addresses in Active Directory, and store mail in maildir on FreeBSD. I am currently able to authenticate AD users with Dovecot and LDAP, but I'm getting the following error in the log: Error: IMAP(user at domain): Ambiguous mail location setting, don't know
2007 Sep 05
2
passdb/userdb args
I'm a bit unclear on these - give me a moment to ramble on. I should mention I'm using version 1.0.3, my primary backend is LDAP, and I do NOT want to store user mail folders in my LDAP directory. I currently have the following: default_mail_env = maildir:/var/mail/%d/%n passdb ldap { args = /etc/dovecot/dovecot-ldap.conf } # Instructions for deliver state a userdb is still