Re[2]: [IMail Forum] LDAP Attributes for new users

2006-12-05 Thread Sanford Whiteman
 Does anyone know if LDAP is suppose to add new users upon creation of an
 account?

How would OpenLDAP know that you've added a user to the SAM?

 Thus  far  it appears that I have to sync LDAP each and every time I
 add  a  new  user.  This is terribly inconvenient now that I rely on
 LDAP for general mail delivery.

I don't understand why you're relying on an detached userbase and LDAP
directory,  when  you  could make the machine an AD DC for a dedicated
domain  and  use  AD  as your LDAP directory -- which is by definition
completely in sync w/your userbase.

 If  this  behavior  is  by design, does anyone know how I may script
 LDAP  to  sync its database?

Query  the  WinNT://  and LDAP:// namespaces and my other scripts as a
guide.  It's not that hard, but it's still reinventing the wheel, IMO,
and it won't be real-time.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
  http://www.imprimia.com/products/software/freeutils/SPAMC32/download/release/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail Aliases!
  
http://www.imprimia.com/products/software/freeutils/exchange2aliases/download/release/
  
http://www.imprimia.com/products/software/freeutils/ldap2aliases/download/release/

To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


RE: Re[2]: [IMail Forum] LDAP Attributes for new users

2006-12-05 Thread Will
I would have assumed that Imail would have added it into the new user
creation process to insert the default attributes into LDAP.  It's
supplied with Imail afterall and it would be nice if it were an option.
As it stands, LDAP is really no more than a bundled service with one
lone little utility that reads the Imail database to get some info.

How would you suggest adding aliases to AD?  Manually create contacts
for each of them?

I do see that ildap can be used to sync.  But like I've been reminded,
that wouldn't be realtime.

Will


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Sanford
Whiteman
Sent: Tuesday, December 05, 2006 2:57 PM
To: Will
Subject: Re[2]: [IMail Forum] LDAP Attributes for new users

 Does anyone know if LDAP is suppose to add new users upon creation of
an
 account?

How would OpenLDAP know that you've added a user to the SAM?

 Thus  far  it appears that I have to sync LDAP each and every time I
 add  a  new  user.  This is terribly inconvenient now that I rely on
 LDAP for general mail delivery.

I don't understand why you're relying on an detached userbase and LDAP
directory,  when  you  could make the machine an AD DC for a dedicated
domain  and  use  AD  as your LDAP directory -- which is by definition
completely in sync w/your userbase.

 If  this  behavior  is  by design, does anyone know how I may script
 LDAP  to  sync its database?

Query  the  WinNT://  and LDAP:// namespaces and my other scripts as a
guide.  It's not that hard, but it's still reinventing the wheel, IMO,
and it won't be real-time.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
 
http://www.imprimia.com/products/software/freeutils/SPAMC32/download/rel
ease/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail
Aliases!
 
http://www.imprimia.com/products/software/freeutils/exchange2aliases/dow
nload/release/
 
http://www.imprimia.com/products/software/freeutils/ldap2aliases/downloa
d/release/

To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive:
http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/

To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


RE: Re[2]: [IMail Forum] LDAP content

2006-11-16 Thread Will
Thank you for the input Sandy,

I was able to modify my ldap query slightly to allow me to start
accepting my domain alias, so that is no longer an issue.  However, I
was forced to start using LDAP for user verification, so I'm now at the
point where your script fits my needs as I need to publish my aliases in
LDAP so they are not rejected.

My Barracuda firewall does alias unification and I want it to unify all
my aliases to a single account so they are not created as individual
account on my barracuda.  To do this, I need all of them to share the
same uid.  If I cannot create multiple records with the same uid, then I
will create on uid with multiple mail records or cn attributes.

If you don't mind, I would like to just save some time and use your
script, but I will need to modify it.

Will





-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Sanford
Whiteman
Sent: Wednesday, November 15, 2006 4:35 PM
To: Will
Subject: Re[2]: [IMail Forum] LDAP content

Yes, domain aliases are not taken into account in aliases2ldap, nor is
the  relational  quality  you're  describing  (since it is very rarely
necessary).

 All I need is some other value in LDAP such as alt above so that I
 can link both [EMAIL PROTECTED] and [EMAIL PROTECTED] to the same uid.

Yep.

 I  was  hoping  there  would  be a better way than having to write a
 scheduled  script.

Doubt it.

 Perhaps  default  LDAP  content  so  Imail  does  this  upon account
 creation.  Unlike  Imail,  An  exchange  server  would  publish this
 information.

Well, you're not going to get too far with that comparison. :0) You're
talking  about  a  *vastly* different schema and applications, and the
mailNickname attribute is a tiny part of that.

 Do  you  know  where Imail determines its LDAP content
 from for new users?

Yes, and it doesn't search where you need it to.

I could certainly write a script that would do as you describe, but it
would  not  be  simple  to  create  the  relational  aspect  from  the
non-relational userbase. How important is this to you?

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
 
http://www.imprimia.com/products/software/freeutils/SPAMC32/download/rel
ease/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail
Aliases!
 
http://www.imprimia.com/products/software/freeutils/exchange2aliases/dow
nload/release/
 
http://www.imprimia.com/products/software/freeutils/ldap2aliases/downloa
d/release/

To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive:
http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/

To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re[2]: [IMail Forum] LDAP content

2006-11-15 Thread Sanford Whiteman
Yes, domain aliases are not taken into account in aliases2ldap, nor is
the  relational  quality  you're  describing  (since it is very rarely
necessary).

 All I need is some other value in LDAP such as alt above so that I
 can link both [EMAIL PROTECTED] and [EMAIL PROTECTED] to the same uid.

Yep.

 I  was  hoping  there  would  be a better way than having to write a
 scheduled  script.

Doubt it.

 Perhaps  default  LDAP  content  so  Imail  does  this  upon account
 creation.  Unlike  Imail,  An  exchange  server  would  publish this
 information.

Well, you're not going to get too far with that comparison. :0) You're
talking  about  a  *vastly* different schema and applications, and the
mailNickname attribute is a tiny part of that.

 Do  you  know  where Imail determines its LDAP content
 from for new users?

Yes, and it doesn't search where you need it to.

I could certainly write a script that would do as you describe, but it
would  not  be  simple  to  create  the  relational  aspect  from  the
non-relational userbase. How important is this to you?

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
  http://www.imprimia.com/products/software/freeutils/SPAMC32/download/release/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail Aliases!
  
http://www.imprimia.com/products/software/freeutils/exchange2aliases/download/release/
  
http://www.imprimia.com/products/software/freeutils/ldap2aliases/download/release/

To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


RE: Re[2]: [IMail Forum] LDAP on Office 2k3

2005-08-18 Thread Matt Warren
Unfortunately none of these things seem to get it working.  This is fairly
odd, because I am now using an ldap browser (Softerra)to test with.  It can
connect just fine to our iMail ldap db.  It shows the base as
'o=mail.kencook.com' and ou=People is fully browsable with users.


Matt Warren 

IT Technician

A+ N+ MCP MCSA

414-847-1207 

Ken Cook Co.

 


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Sanford Whiteman
Sent: Wednesday, August 17, 2005 5:59 PM
To: Kevin Bilbee
Subject: Re[2]: [IMail Forum] LDAP on Office 2k3

 Try taking out the mail and just use ourdomain.com.

Where  mail.example.com  is the IMail virtual host, the search base is
ou=people,o=mail.example.com.  You  do  not  need to bind. This is the most
flexible configuration for all mail clients.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
 
http://www.imprimia.com/products/software/freeutils/SPAMC32/download/release
/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail
Aliases!
 
http://www.imprimia.com/products/software/freeutils/exchange2aliases/downloa
d/release/
 
http://www.imprimia.com/products/software/freeutils/ldap2aliases/download/re
lease/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re[2]: [IMail Forum] LDAP on Office 2k3

2005-08-17 Thread Sanford Whiteman
 Try taking out the mail and just use ourdomain.com.

Where  mail.example.com  is the IMail virtual host, the search base is
ou=people,o=mail.example.com.  You  do  not  need to bind. This is the
most flexible configuration for all mail clients.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
  http://www.imprimia.com/products/software/freeutils/SPAMC32/download/release/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail Aliases!
  
http://www.imprimia.com/products/software/freeutils/exchange2aliases/download/release/
  
http://www.imprimia.com/products/software/freeutils/ldap2aliases/download/release/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re[2]: [IMail Forum] Ldap Barracuda

2005-02-03 Thread Sanford Whiteman
 Sandy can probably explain better what is going on as he looked into
 it on my server for me. Maybe he will chime in here.
 
I'm  actually  not  convinced that it all was the 'Cuda's fault. Grant
and  I worked on implementing ldap2aliases on his server, and with his
few  hundred  domains,  there was inconsistent behavior from OpenLDAP:
some  domains  with  a  higher  number  of users and aliases performed
flawlessly before and after the script ran, while others with very few
users  and aliases had to be reinitialized every first or second time.
Despite  the  high  number of LDAP requests overall, ldap2aliases runs
synchronously, so I do not believe this was a simultaneous load issue;
it looked more like a memory leak or some internal corruption.

I  didn't  sniff  the  line,  so  I  don't  know  whether  (a distinct
possibility)  ADSI  sends  some  malformed LDAP requests under certain
conditions,  which  would  then  point  to  both a bug in ADSI _and_ a
vulnerability  in OpenLDAP. Someday, I'll rewrite the stuff to use the
LDAP  C  library  (and  not  Microsoft's)  directly,  which would be a
sounder test.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
  http://www.mailmage.com/products/software/freeutils/SPAMC32/download/release/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail Aliases!
  
http://www.mailmage.com/products/software/freeutils/exchange2aliases/download/release/
  
http://www.mailmage.com/products/software/freeutils/ldap2aliases/download/release/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re[2]: [IMail Forum] LDAP Configuration with Imail Server for Barracuda Spam Firewall

2004-11-24 Thread Sanford Whiteman
[Solved this off-list as follows.]

 The LDAP Filter line contains the following:

 (|(othermailbox=smtp$${recipient_email})(othermailbox=smtp:${recipient_email
 })(proxyaddresses=smtp$${recipient_email})(proxyaddresses=smtp:${recipient_e
 mail})(mail=${recipient_email})(userPrincipalName=${recipient_email}))

This  can  be  greatly simplified, as IMail uses the mail attribute to
store addresses, so

   (mail=${recipient_email})

should suffice as the filter. The search base should be

   ou=people,o=example.com

where example.com is the OHN of your IMail virtual host.

Also, the username is probably

  cn=admin,o=example.com

rather  than just admin. Exchange can use unqualified logins, but this
is  abnormal.  You  don't need to log in successfully, though; you can
read  the  LDAP directory without logging in. However, if it craps out
because  of a failed login you may wish to leave username and password
blank to force an anonymous connection.

Try that and let me know,

Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]



To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re[2]: [IMail Forum] LDAP configuration question

2004-11-03 Thread Sanford Whiteman
 Thanks  for  your  reply,  I'm  running  8.13 here so it's using the
 openldap stuff. I have a perl script that can retrieve the data from
 the ldap server I just have no idea of what the field names that are
 available for retrieval are, or if it's possible to add others.

As I said, you can add whatever LDAP attributes you want. Use Softerra
if you're not comfortable using LDAP queries directly.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
  http://www.mailmage.com/products/software/freeutils/SPAMC32/download/release/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail Aliases!
  
http://www.mailmage.com/products/software/freeutils/exchange2aliases/download/release/
  http://www.mailmage.com/products/software/freeutils/ldap2aliases/download/release/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re[2]: [IMail Forum] LDAP

2004-08-16 Thread Sanford Whiteman
 Just  to  be  sure  because my message looks incomplete, turning off
 LDAP will have no ramifications?

You'll be fine with it off.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
  http://www.mailmage.com/products/software/freeutils/SPAMC32/download/release/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail Aliases!
  
http://www.mailmage.com/products/software/freeutils/exchange2aliases/download/release/
  http://www.mailmage.com/products/software/freeutils/ldap2aliases/download/release/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re[2]: [IMail Forum] LDAP - adding multiple phone numbers

2004-07-27 Thread Sanford Whiteman
 Okay...Why?

While  I did not develop the IMail functionality, I'd suggest that the
small number of LDAP fields that may be edited by the user is a result
of  the  historical  kludginess of the link between IMail LDAP and the
IMail  userbase.  That  kludginess is _greatly_ lessened in 8.1x LDAP,
and  the  robustness of LDAP is greatly increased, so I'd put my money
on more robust user self-management in the future.

 Is there ANY solution to consider?

The  LDAP  database is designed to to serve up a superset of the IMail
routing  and  settings  data,  but  for  now the user can't modify any
extended data from within IMail's web interface. It is, however, quite
possible  to  create  a separate web control panel (ASP/ASPX/PHP/etc.)
from  which  your  users  can  add/modify/delete  additional values to
complement the basic e-mail, phone and street address info.

So:  you  _can_  build  what  you want, but I had to first answer your
question within the constraints of the shipping product.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
  http://www.mailmage.com/products/software/freeutils/SPAMC32/download/release/

Defuse Dictionary Attacks: Turn Exchange or IMail mailboxes into IMail Aliases!
  
http://www.mailmage.com/products/software/freeutils/exchange2aliases/download/release/
  http://www.mailmage.com/products/software/freeutils/ldap2aliases/download/release/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re[2]: [IMail Forum] LDAP extreme basic question

2004-06-11 Thread Sanford Whiteman
 We  are  a  small shop too (50+ users) and have tried using OpenLDAP
 for a central address book.

With a shop of that size, you too should be using AD integration, thus
ensuring LDAP integration as well.

 At  this  point,  I'd  say that IPSwitches move to OpenLDAP was bad,
 rather  than  good. I'm a new Imail admin, so I don't know about the
 old  LDAP  they  used to use.

Hmm...without knowing about the old way, you really can't say that the
idea of a move was good or bad, can ya? :)

There's  no  doubt  that  the proprietary ILDAP had reached a point of
some  _predictability_, but its flexibility and performance have never
impressed  anyone. I think any ILDAP user would agree that, in theory,
a  complete overhaul was quite called-for, even though this particular
overhaul has its own problems.

--Sandy



Sanford Whiteman, Chief Technologist
Broadleaf Systems, a division of
Cypress Integrated Systems, Inc.
e-mail: [EMAIL PROTECTED]

SpamAssassin plugs into Declude!
  http://www.mailmage.com/products/software/freeutils/SPAMC32/download/release/

Defuse Dictionary Attacks: Turn Exchange Addresses into IMail Aliases!
  
http://www.mailmage.com/products/software/freeutils/exchange2aliases/download/release/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


Re: Re[2]: [IMail Forum] LDAP authentication

2003-05-27 Thread ImailForum
Sandy,

Since my posting really only pertained to NT auth, this discussion is
pointless if Nikhil is using something else for his portal.  Just to see
where the discussion goes...

 Well,  the  server  has  to  know  the  clear-text password during the
 original  login,  no?  This is where I was suggesting a double-post at
 login,  or  at  holding  the creds in a server var on the portal to be
 posted  later. If the portal code can't be modified, you could do this
 using  a sort of super-portal page that's all custom code and does the
 double-post. However...

If the authentication is integrated with NT, the application should never
see the password.  Having the user login using clear-text to your server
will introduce the security holes you were referring to below, but let's
leave that out for now :)   If you're running IIS for your portal you will
either have to write custom auth code, or wrappers for the session since
your super-portal would now be the client to the existing portal server.
One of the benefits in using integrated auth in NT in the first place is to
remove the hassle of writing code for authentication and page / script
security.  It seems easier to take advantage of this instead of duplicating
it.

  When the user clicks on email a server-side script writes a random
  unique password associated with the user's IMail account. The userid
  and  password  are  then  used  to  create  a session with the IMail
  server.

 ...this  approach is flawed--or maybe you just left out a step?--since
 you  have  to  ensure  that the creds are actually *valid* against the
 portal  back  end  before  trusting  them.  So  you need to be able to
 validate  them  once  against  the  portal,  decide from that response
 whether  to  trust  them, *then* replicate them to IMail and post them
 again  to  the  portal  login and IWEBMSG login. Annoying work. (And I
 could  think of some security holes here, but let's leave that out for
 now.)

In order to gain access to the portal, and thus access to email, they have
already been authenticated against the portal auth (so creds are *valid*).

The solution I proposed takes into account two scenarios: session handoff
directly to HTTP client to access the IMail server directly, as well as
proxy-like configuration where the portal is the client to IMail where the
user cannot directly access IMail.  If the portal server is the only client,
the passwords really don't matter - and can even all be the same - so long
as you secure the connection and authorization between the portal service
and IMail server.

The approach of setting random passwords per session is really only
necessary if you are not trusted with the user's real password, as in NT,
and the user is able to connect directly to the IMail server.  So if you
don't know what the original password or password policies are for that
user, setting a random password per session in the ODBC auth table is an
excellent way to protect user authorization without knowing original
password policies.  If the ODBC passwords are set only from a system account
for pre-authenticated sessions, what are the specific holes?

By setting expire times on the ODBC password (or even immediately expiring
the ODBC password after IMail session is obtained), you garantee that each
session with IMail is valid according to the remote authentication
mechanism.  For example: if the portal account had been disabled the user
couldn't logon to the portal, wouldn't be able to click on the email
button - which wouldn't set a valid password in IMail's ODBC table, and
wouldn't gain access to email... even if they attempted to connect directly
to IMail using variables sniffed off their own web client from a previous
session.  This avoids more complicated methods of integrating the two
authentication methods.

This also entirely removes the task of password administration for the
extended IMail ODBC table.  If you have strict NT pw policies, this is
easier than writing scheduled apps to manage passwords used for the ODBC
auth, where the portal looks up the associated password and grabs a session
for the user.  If this is too complex for the environment, or such security
isn't necessary, you could just generate random passwords for each user with
a really long string, making it difficult to guess or crack with brute-force
(but this doesn't expire access to IMail by that user if their portal
account has been disabled).

 What  I'd  like  to know is whether the portal can use ANY LDAP server
 for  auth.  If  so, set it up to point to AD, make the IMail box a DC,
 and  use  IMail's  NT  integration. This will ensure that no passwords
 ever  have to be written out, replicated, dummied up. But nothing will
 alleviate  the  need  to  cross-post or double-post the credentials to
 both web servers.

This doesn't solve the original problem of single-signon for the duration of
the whole session for both portal and email access (see your first
response).  If you run 

Re[2]: [IMail Forum] LDAP Relability

2002-08-26 Thread Sanford Whiteman

 When  you open outlook does it automatically show a list of users on
 your server?

No.  The  closest you will get, as I wrote in another thread recently,
is  a  per-Outlook-session results cache (after the first search) with
Outlook  in  Corporate  mode. You don't get any cache in Internet Mail
Only mode.

-Sandy


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/



RE: Re[2]: [IMail Forum] LDAP Relability

2002-08-26 Thread Darrell L.

I assume this is a limitation of Outlook Corporate?

Darrell

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]] On Behalf Of Sanford
Whiteman
Sent: Monday, August 26, 2002 4:19 PM
To: Darrell L.
Subject: Re[2]: [IMail Forum] LDAP Relability

 When  you open outlook does it automatically show a list of users on
 your server?

No.  The  closest you will get, as I wrote in another thread recently,
is  a  per-Outlook-session results cache (after the first search) with
Outlook  in  Corporate  mode. You don't get any cache in Internet Mail
Only mode.

-Sandy


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive:
http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/



Re[2]: [IMail Forum] LDAP

2002-08-20 Thread Sanford Whiteman

 Has  anyone gotten the I-mail LDAP service to work with Outlook 2000
 (Internet  Only)  so  that  it  will check addresses against it when
 composing?

Dan's suggestion is sound. But there's a major difference, I've found,
between  the  non-MAPI  (IMO)  and  MAPI  (CWS)  versions  of the LDAP
service.  Only  in  Corporate mode do LDAP results get cached during a
session,  and  this  is  a  VERY  big  advantage  as far as usability,
especially  for  those  coming  off Exchange. For this reason alone, I
recommend Corporate.

-Sandy


To Unsubscribe: http://www.ipswitch.com/support/mailing-lists.html
List Archive: http://www.mail-archive.com/imail_forum%40list.ipswitch.com/
Knowledge Base/FAQ: http://www.ipswitch.com/support/IMail/



RE: Re[2]: [IMail Forum] LDAP and Security

2002-04-25 Thread Royce Fessenden

Thanks for the list.

I'll do some browsing.

Royce Fessenden
System Administrator


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Sanford
Whiteman
Sent: Wednesday, April 24, 2002 5:39 PM
To: Royce Fessenden
Subject: Re[2]: [IMail Forum] LDAP and Security


Do you happen to have any contact information for something you would
suggest?

http://www.nsoftware.com/showdesc.asp?ctl=LDAP --well-regarded suite

http://www.polonia-online.com/ldap/summary.htm --smaller shop, ???

http://developer.novell.com/ndk/ocx.htm --and it's FREE!

-Sandy


Please visit http://www.ipswitch.com/support/mailing-lists.html 
to be removed from this list.

An Archive of this list is available at:
http://www.mail-archive.com/imail_forum%40list.ipswitch.com/

Please visit the Knowledge Base for answers to frequently asked
questions:  http://www.ipswitch.com/support/IMail/


Please visit http://www.ipswitch.com/support/mailing-lists.html 
to be removed from this list.

An Archive of this list is available at:
http://www.mail-archive.com/imail_forum%40list.ipswitch.com/

Please visit the Knowledge Base for answers to frequently asked
questions:  http://www.ipswitch.com/support/IMail/



Re[2]: [IMail Forum] LDAP and Security

2002-04-24 Thread Sanford Whiteman

Do you happen to have any contact information for something you would
suggest?

http://www.nsoftware.com/showdesc.asp?ctl=LDAP --well-regarded suite

http://www.polonia-online.com/ldap/summary.htm --smaller shop, ???

http://developer.novell.com/ndk/ocx.htm --and it's FREE!

-Sandy


Please visit http://www.ipswitch.com/support/mailing-lists.html 
to be removed from this list.

An Archive of this list is available at:
http://www.mail-archive.com/imail_forum%40list.ipswitch.com/

Please visit the Knowledge Base for answers to frequently asked
questions:  http://www.ipswitch.com/support/IMail/