[Freeipa-users] Postfix and FreeIPA in a secure setup

2013-03-08 Thread Dale Macartney
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all I've been reading through threads and threads of mailing lists and google search results on this but most of the documentation isn't very specific and is just vague enough for me not to make any progress. Would anyone be able to assist with t

Re: [Freeipa-users] Errors when trying IPA,Dovecot GSSAPI.

2013-03-08 Thread Petr Spacek
On 7.3.2013 18:06, Dale Macartney wrote: I have just updated the article to have dovecot automatically creating a maildir in a custom location. http://www.freeipa.org/page/Dovecot_IMAPS_Integration_with_FreeIPA_using_Single_Sign_On Its not NFS based in the homedir, but technically if you're us

Re: [Freeipa-users] Errors when trying IPA,Dovecot GSSAPI.

2013-03-08 Thread Dale Macartney
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/08/2013 09:38 AM, Petr Spacek wrote: > On 7.3.2013 18:06, Dale Macartney wrote: >> >> I have just updated the article to have dovecot automatically creating a >> maildir in a custom location. >> >> http://www.freeipa.org/page/Dovecot_IMAPS_Inte

Re: [Freeipa-users] Postfix and FreeIPA in a secure setup

2013-03-08 Thread Loris Santamaria
I can help you with items #1 and #2: El vie, 08-03-2013 a las 08:56 +, Dale Macartney escribió: > Hi all > > I've been reading through threads and threads of mailing lists and > google search results on this but most of the documentation isn't very > specific and is just vague enough for me n

Re: [Freeipa-users] Postfix and FreeIPA in a secure setup

2013-03-08 Thread Dale Macartney
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/08/2013 12:39 PM, Loris Santamaria wrote: > I can help you with items #1 and #2: > > El vie, 08-03-2013 a las 08:56 +, Dale Macartney escribió: >> Hi all >> >> I've been reading through threads and threads of mailing lists and >> google sea

Re: [Freeipa-users] Postfix and FreeIPA in a secure setup

2013-03-08 Thread Anthony Messina
On Friday, March 08, 2013 08:09:20 AM Loris Santamaria wrote: > > 2. Kerberos / GSSAPI (I heard SASL can be used here as well ) for > > authenticated SSO mail sending > > Create the service in ipa, "ipa service-add smtp/myserver.mydomain.com". > On the mail server you should obtain the keytab with

Re: [Freeipa-users] Postfix and FreeIPA in a secure setup

2013-03-08 Thread Dale Macartney
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/08/2013 02:34 PM, Anthony Messina wrote: > On Friday, March 08, 2013 08:09:20 AM Loris Santamaria wrote: >>> 2. Kerberos / GSSAPI (I heard SASL can be used here as well ) for >>> authenticated SSO mail sending >> >> Create the service in ipa, "

Re: [Freeipa-users] ipa-* tools throws errors

2013-03-08 Thread David Fitzgerald
Thanks for getting back to me! I don't think the problem has anything to do with DNS. I (finally) ran an ipa command with the verbose flags -vv and found that it IS trying to contact aurora.esci.millersville.edu, it fails then tries to contact cyclone.esci.millersville.edu (still don't know wh

Re: [Freeipa-users] Upgraded, login + password webui auth and ssh token manipulation gone

2013-03-08 Thread Dmitri Pal
On 03/07/2013 11:47 PM, Tim Hildred wrote: > Hello, > > I have been using IPA for authentication with a RHEV environment. > > Quite a while ago, I got help from this list in making it so that my users > could access the WebUI with their login and passwords, no Kerberos ticket > required. I also