Earlier Migration:
Imail -> Postfix: NOTE! THIS EXAMPLE IS CODE IM GOING TO EDIT TO INJECT LDAP SO IS USEFULL FOR FULL UNDERSTANDING! ITS NOT CURRENTLY EDITED BUT IS CODE IVE GATHERED THAT I MODIFIED IN ORDER TO INJECT IMAIL INTO MYSQL USING A FLAT FILE CVS TO MYSQL.
In this posting I will trying to clearly explain what I did in order to export my user registry and passwords to a mysql database. I've had to piece things togeither however it has worked well for me. Hopefully you will have the same luck!
1): ive downloaded a username and password extractor and modified it. I got the code from packetstormsecurity.nl
2): I downloaded microsoft visuall C++ express (free) and compiled it under a DOS application.
3): ran the compiled dos program (test1213.exe > mail.cvs)
4): Imported mail.cvs to my database table
5): Extremely excited!
URL TO EXAMPLE:
Imail to Database HowTo
My Mail Server Layout:
Atmail Open: Web mail front end
postfixadmin: Manage Postfix accounts stored in mysql
Dovecot: Imap/POP3 -> mysql
Mysql: Postfix Auth Server ( eventually will intrograde it with ldap once I'm more fumilure with openldap)
Postfix: MTA -> mysql
Ldap: Astaro Auth Server
Astaro: MTA PROXY -> ldap
OpenLDAP Layout:
/* !!!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA people.ldif */
int main() {
FILE *people.ldif
printf("dn: ou=People,dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit\n
ou: People\n")
while( emails != no_more_emails) {
printf("dn: uid:%s,ou=People,dc=ldap,dc=igalaxy,dc=net\n, Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gecos: %s\n [Name]
");
}
..... return(Success);
}
/* !!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA group.ldif */
int main() {
FILE *group.ldif
printf("dn: ou=Group, dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit
ou: Group");
while( emails != no_more_emails) {
printf("dn: cn=%s,ou=Group,dc=ldap,dc=igalaxy,dc=net\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: account\n
objectClass: top\n
userPasssword: %s\n [pass]
loginShell: /bin/false\n
uidNumber: 0\n
guidNumber: 0\n
homeDirectory: /home/igalaxy/%s\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gecos: %s\n [Name]
");
}
..... return(Success);
}
/* !!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA group.ldif */
int main() {
FILE *group.ldif
printf("dn: ou=Group, dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit
ou: Group");
while( emails != no_more_emails) {
printf("dn: cn=%s,ou=Group,dc=ldap,dc=igalaxy,dc=net\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
cn:%s\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gecos: %s\n [Name]
");
}
..... return(Success);
}
/* !!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA group.ldif */
int main() {
FILE *group.ldif
printf("dn: ou=Group, dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit
ou: Group");
while( emails != no_more_emails) {
printf("dn: cn=%s,ou=Group,dc=ldap,dc=igalaxy,dc=net\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: account\n
objectClass: top\n
userPasssword: %s\n [pass]
loginShell: /bin/false\n
uidNumber: 0\n
guidNumber: 0\n
homeDirectory: /home/igalaxy/%s\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gecos: %s\n [Name]
");
}
..... return(Success);
}
/* !!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA group.ldif */
int main() {
FILE *group.ldif
printf("dn: ou=Group, dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit
ou: Group");
while( emails != no_more_emails) {
printf("dn: cn=%s,ou=Group,dc=ldap,dc=igalaxy,dc=net\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
uid:%s\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gecos: %s\n [Name]
");
}
..... return(Success);
}
/* !!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA group.ldif */
int main() {
FILE *group.ldif
printf("dn: ou=Group, dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit
ou: Group");
while( emails != no_more_emails) {
printf("dn: cn=%s,ou=Group,dc=ldap,dc=igalaxy,dc=net\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: account\n
objectClass: top\n
userPasssword: %s\n [pass]
loginShell: /bin/false\n
uidNumber: 0\n
guidNumber: 0\n
homeDirectory: /home/igalaxy/%s\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gecos: %s\n [Name]
");
}
..... return(Success);
}
/* !!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA group.ldif */
int main() {
FILE *group.ldif
printf("dn: ou=Group, dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit
ou: Group");
while( emails != no_more_emails) {
printf("dn: cn=%s,ou=Group,dc=ldap,dc=igalaxy,dc=net\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
cn:%s\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gecos: %s\n [Name]
");
}
..... return(Success);
}
/* !!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA group.ldif */
int main() {
FILE *group.ldif
printf("dn: ou=Group, dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit
ou: Group");
while( emails != no_more_emails) {
printf("dn: cn=%s,ou=Group,dc=ldap,dc=igalaxy,dc=net\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: account\n
objectClass: top\n
userPasssword: %s\n [pass]
loginShell: /bin/false\n
uidNumber: 0\n
guidNumber: 0\n
homeDirectory: /home/igalaxy/%s\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gecos: %s\n [Name]
");
}
..... return(Success);
}
/* !!!!!FAKE LDAP CREATION SCRIPT FOR SCHEMA group.ldif */
int main() {
FILE *group.ldif
printf("dn: ou=Group, dc=ldap,dc=igalaxy,dc=net\n
objectClass: organizationalUnit
ou: Group");
while( emails != no_more_emails) {
printf("dn: cn=%s,ou=Group,dc=ldap,dc=igalaxy,dc=net\n Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
objectClass: posixGroup
objectClass: top
cn: %s Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -">
gidNumber: 1000");
}
..... return(success);
}
Group.ldif File will look like:
dn: ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: Group
dn: cn=root@Domain.net,ou=Group,dc=ldap,dc=Domain,dc=net
objectClass: posixGroup
objectClass: top
cn: root@Domain.net
gidNumber: 0
People.ldif file will look like:
dn: ou=People,dc=ldap,dc=Domain,dc=net
objectClass: organizationalUnit
ou: People
dn: uid=root@Domain.net,ou=People,dc=ldap,dc=Domain,dc=net
uid: root@Domain.net
cn: root@Domain.net
objectClass: account
objectClass: posixAccount
objectClass: top
userPassword: MyPassword
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root
Import your newly created LDIF into Openldap using Softerra or what ever ldap client you want.
This next section will explain how I setup Astaro to automatically create user accounts through backend Ldap.
Settings Astaro:
Users -> Authentication -> Global Settings
There are a few options:
Create Users Automatically [x]
Automatic user creation for facilities:
[x] End-User Portal
[x] SMTP Proxy
Now go to User->Authentication -> Ldap
User Attribute: CN (Cname)
Bind User DN: cn=Manager,dc=ldap,dc=domain,dc=net
Pass: **********
Base DN: ou=People,dc=ldap,dc=domain,dc=net
Go ahead and test the account make sure your accounts are working. Should get an error saying something about Group not setup but authentication Successfull.
Now we need to setup a group lets go to: User->group-> New Group+
Group Name: Email
Group Type: backend membership
backend: ldap
Save your settings. Now lets apply those settings to the Relay List! Mail Security -> SMTP -> Relaying:
[x] Allow authenticated relaying
Click the Folder and drag over your group Email then save settings!
Now you should be able to configure your mail client and test any account you created on the ldap server and it should auto create the accounts on astaro appliance.
Conclusion:
users are auto populated into astaro as they authenticate through SMTP PROXY Example:
Telnet mail.domain.com 25
helo x.x
AUTH LOGIN
base64 string pass
.... so on
this allows people outside of your TRUSTED ip's to relay through your proxy as long as they have an account on the backend. I've used the CN as the full email address because im not sure how astaro fully lookups the atributes and figured standard or generic CN name as the email would work fine, which it did.
Best Regards,
Redonkuless aka Jonathan -
This thread was automatically locked due to age.