Hi
Sorry from last e-mail :) problem solved problem was in mysql query and
iterate_query
W dniu 30.09.2021 o 15:10, Maciej Milaszewski pisze:
> Hi
> In ldap:
>
>
> user_attrs = uid=user, mailMessageStore=home,
> mailQuotaSize=quota_rule=*:bytes=%$
> user_filter =
> (&(&(!(accountStatus=delete
Hi
In ldap:
user_attrs = uid=user, mailMessageStore=home,
mailQuotaSize=quota_rule=*:bytes=%$
user_filter =
(&(&(!(accountStatus=deleted))(objectClass=MailUser))(|(mail=%u)(uid=%u)(mailAlternateAddress=%u)))
pass_attrs =
uid=user,userPassword=password,=proxy=y,uid=userdb_user,mailQuotaSize=us
> On 30/09/2021 15:01 Maciej Milaszewski wrote:
>
>
> Hi
> I have dovecot director + nodes and migrate users from ldap to mysql.
> I allow to auth via e-mail and alias and uid - thats i need
>
> In director ( where users is in ldap ) all works fine - user is proxy to
> UID like:
>
> ...
> d
Thanks to confirm.
Have a nice day !
Le 05/05/2020 à 00:53, @lbutlr a écrit :
On 04 May 2020, at 09:39, Benoît PELISSIER wrote:
I have distribution group or group with mail address on AD and users as member
of this groups. But when i send mail to group mail address, its not working
IN your
On 04 May 2020, at 09:39, Benoît PELISSIER wrote:
> I have distribution group or group with mail address on AD and users as
> member of this groups. But when i send mail to group mail address, its not
> working
IN your mail software ou should have a way to lookup the group address that
returns
Am 04.05.2020 um 17:39 schrieb Benoît PELISSIER:
Hi,
I have done configuration dovecot/exim/samba4ad.
I use dovecot-lda not exim to deliver mail.
And dovecot to authentify users.
I have users with mail address on AD. When i sent mail to user mail
address, its working.
I have distribution gr
> On 4. May 2020, at 18.39, Benoît PELISSIER wrote:
>
> Hi,
>
> I have done configuration dovecot/exim/samba4ad.
>
> I use dovecot-lda not exim to deliver mail.
> And dovecot to authentify users.
>
> I have users with mail address on AD. When i sent mail to user mail address,
> its working
Hi Martin,
Thanks for your reply, it's works now !!!
Have a good WE.
Best Regards.
Le 07/06/2017 à 13:14, Martin Wheldon a écrit :
Hi Michael,
Just noticed you are using auth_bind_userdn which we don't.
I think you may need to use pass_filter rather than user_filter??
Best Regards
Martin
Hi Michael,
Just noticed you are using auth_bind_userdn which we don't.
I think you may need to use pass_filter rather than user_filter??
Best Regards
Martin
On 2017-06-07 10:59, Martin Wheldon wrote:
Hi Michael,
We do exactly that see example below:
user_filter =
(&(&(objectClass=ukFirmGhI
Hi Michael,
We do exactly that see example below:
user_filter =
(&(&(objectClass=ukFirmGhITPerson)(ukFirmGhITAccSubSrvcs=Email)(ukFirmGhITAccLocked=Email-FALSE))(|(uidNumber=%u)(mail=%u)(ukFirmGhITAccMailAlias=%u)))
pass_filter =
(&(&(objectClass=ukFirmGhITPerson)(ukFirmGhITAccSubSrvcs=Email)(
Hi,
Finally I found the root cause due to some specific fields are not in
windows GC. I was use port:3268 to access windows active directory.
For example, while I choose maxStorage to limit users' quota, it can't find
the value from GC, but I changed to port:389, it works.
Sorry to bother all of
On Wed, Feb 3, 2016 at 6:06 PM, Andrey Fesenko wrote:
> Hello,
>
> Is it possible to get the quotas for users served by the backend?
>
> My env CentOS, dovecot-2.2.10-5.el7, users in LDAP
>
>
> BackendHost may bee backend1.wibble.net backend2.wibble.net ... if I'm
> get quota in backend1.wibble.ne
On Monday 02 March 2015 11:14:03 David Scheele wrote:
> Ok I played around a bit and activated debugging correctly (Thanks to
> Steffen)
>
>
> Now I try to log in with the user johndoe (that is his cn and his uid) and
> i get the following message in syslog:
> Mar 2 11:03:32 mailserver dovecot:
Ok I played around a bit and activated debugging correctly (Thanks to
Steffen)
Now I try to log in with the user johndoe (that is his cn and his uid) and
i get the following message in syslog:
Mar 2 11:03:32 mailserver dovecot: auth: Debug: master in:
REQUEST#0111283457025#0117428#0111#011d139b5
This is the user DN:
> cn=Klara Fall,ou=People,dc=[domainname],dc=de
According to your Dovecot configuration
> auth_bind_userdn = cn=%u,ou=People,dc=**[domainname]**,dc=de
if you login with "klarafall" it will be expanded into
cn=klarafall,ou=People,dc=[domainname],dc=de
which is not the co
Thanks for the reply. I did indeed consult the wiki. But most of the time
it seems some information is old and/or more confusing then helping.
But I'll take another look.
2015-02-27 15:56 GMT+01:00 Steffen Kaiser :
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> On Fri, 27 Feb 2015, David S
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Fri, 27 Feb 2015, David Scheele wrote:
But I still have two problems:
1.) For some reason my dovecot doesnt log correctly. I put debug_log to -1
? http://wiki2.dovecot.org/Logging?highlight=%28debug_log%29
and expected to see logs flooding in
Hi,
On 28.10.2014 10:43, Mirko ML wrote:
What value is in the LDAP attribute, with our without the pending 'S'?
The value in LDAP is WITH the pending S, because at the moment we have a
"courier situation" and the quota value need the S.
We want to migrate some domain to dovecot to use sieve, bu
Il 28/10/2014 08:41, Steffen Kaiser ha scritto:
[...]
Thanks a lot for the answer.
> What value is in the LDAP attribute, with our without the pending 'S'?
The value in LDAP is WITH the pending S, because at the moment we have a
"courier situation" and the quota value need the S.
We want to migrat
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Mon, 27 Oct 2014, Mirko ML wrote:
plugin {
quota = maildir:User quota
}
grep -v '^ *\(#.*\)\?$' dovecot-ldap.conf.ext
user_attrs = quota=quota_rule=*:bytes=%$
And at the end the problem that i see on log:
I cant understand this 2 line:
Oc
At Thu, 10 Jul 2014 00:24:13 +0800,
Murray Trainer wrote:
> I have the Dovecot quota value coming from LDAP using the line below but my
> values are stored in MB, not bytes. What can I put in the line to set quotas
> in MB?
>
> user_attrs =
> homeDirectory=home,mailUID=uid,mailGID=gid,mailQuot
On 2014-05-26 16:39, Andreas Schulze wrote:
Florian:
Why not add the attribute to all your users?
yeah, that would be really the simplest solution. Unfortunately the
world
is sometimes more complex. That's why I search for other ways...
- multiple dovecot installations
- different ldap filt
Florian:
> Why not add the attribute to all your users?
yeah, that would be really the simplest solution. Unfortunately the world
is sometimes more complex. That's why I search for other ways...
- multiple dovecot installations
- different ldap filters based on imap or pop3
- other magic
Andr
Am Montag, 26. Mai 2014, 13:24:35 schrieben Sie:
> Hello,
>
> I have all userdata in a ldapserver. Every user has the right to use pop3.
> There is no explicit attribute allowing that. It's simply possible.
>
> Now I like to add imap. For a starting period I like to restrict, who
> may use imap.
Possibly not. If you haven't stored anything at any locations relative
to the home then this setting has had no effect until now, and you're
changing it towards the future.
One thing you often store relative to ~ is ~/sieve
If you did store things there already then just move them to the new
lo
Would there be any adverse side effects if I change, just this config
item, now as I have 20 users created and receiving already?
On Fri, Feb 14, 2014 at 11:32 AM, Steffen Kaiser
wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> On Fri, 14 Feb 2014, Roman Gelfand wrote:
>
>> user_attrs
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Fri, 14 Feb 2014, Roman Gelfand wrote:
user_attrs =
=uid=999,=gid=8,=home=/vmail/%Ld/%Ln/Maildir/,=mail=maildir:/vmail/%Ld/%Ln/Maildir/
Never use the Maildir directory as home, use =home=/vmail/%Ld/%Ln/ or
=home=/vmail/%Ld/%Ln/home/
or
I think I got the answer to this from previous post. I needed to be
master user to see their email.
On Fri, Feb 14, 2014 at 11:09 AM, Roman Gelfand wrote:
> My ldap config. Would this store incoming email in maildir format?
> If so, can it be overriden? If so, where (possible place)?
>
> host
El 02/10/13 15:49, Bambero escribió:
Hello
Is it possible to setup double backend ? ldap for auth only and SQL for
userdb information(quota,maildir etc) ?
Of course, you can mix backends the way you like.
Now I'm using SQL backend and configuration looks like this:
passdb {
driver = sql
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Fri, 19 Apr 2013, val john wrote:
uris = ldap://ldap.example.com:389
dn = cn=admin,dc=example,dc=com
dnpass = abc
tls = no
ldap_version = 3
base = ou=users,dc=example,dc=com
scope = subtree
user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=
On 16.4.2013, at 11.10, Marek Skubela wrote:
> Is it possible to use LDAP attribute (cn in my case) instead
> of e-mail address as a shared folder name, so users would
> see something like: Shared > ExampleCompany Service
> and not the default Shared > serv...@example.com?
Only if you change all
On 2.4.2013, at 15.14, Evgeny Basov wrote:
> Used 2.2.rc3.
..
> dovecot: auth: Fatal: master: service(auth): child 4156 killed with
> signal 11 (core dumps disabled)
I'm pretty sure I fixed this already. I definitely did several LDAP fixes. Try
the latest nightly snapshot? I was also planning o
On 6.11.2012, at 11.38, Bernhard Schmidt wrote:
> I've been asked to have a look at a misbehaving mail server of some
> colleagues today where almost all logins where failing or excessively
> delayed, while the LDAP database itself was pretty fast.
>
> They run Dovecot 1.2.11 (yes, I know, stonea
I don't think you can do that with a plugin without core Dovecot modifications.
Unless you replace the whole passdb ldap. For example you could use passdb
checkpassword if performance isn't a big issue.
On 9.10.2012, at 22.24, James Devine wrote:
> Here is an example of the problem:
>
> Oct 9
Here is an example of the problem:
Oct 9 13:19:53 smtp-outgoing2 dovecot: auth: Debug:
password(u...@domain.tld,192.168.160.49): Generating NTLM from user
'u...@domain.tld@', password 'IfBG6G3jykirE5r5vienC4w=='
Oct 9 13:19:53 smtp-outgoing2 dovecot: auth: Debug:
password(u...@domain.tld,192.168
I don't think I understand. Right now the problem is the password
retrieved from LDAP cannot be hashed to compare against what the user sent
because it is encrypted. I have to perform my AES decryption before it can
be hashed and compared.
On Tue, Oct 9, 2012 at 1:03 PM, btb wrote:
> On 2012.1
On 31.8.2012, at 2.45, Anatoly Ivanov wrote:
> So I am trying to construct mail path for my LDAP user lookups, and i need
> to use two attributes instead of one.
>
> For examle, my LDAP directory has two attributes: departmentAttr and
> userIDAttr, and I want the maildir to reside in
> /home/${de
On 30 March 2012 08:05, Andrew Bruce wrote:
>
> On 28/03/2012 19:25, Nikita Koshikov wrote:
>>
>> On Wed, 28 Mar 2012 09:39:37 +1300
>> Bruce, Andrew wrote:
>>
>>> On 28 March 2012 09:36, Bruce, Andrew wrote:
On 27 March 2012 19:14, Nikita Koshikov wrote:
>
> On Tue, 27 Mar 201
I had this problem running Dovecot 2.x where LDAP servers are located on
another firewall zone, we use Juniper SSG550. The problem was that the
firewall was dropping the ldap idle connections so client authentication
was failing in dovecot for a while and after a time it reconnects,
Dovecot/Openlda
On 11.4.2012, at 17.49, Zhou, Yan wrote:
> We are using DoveCot 1.0.13, it connects to LDAP server for authentication.
> It seems that DoveCot keeps the idle LDAP connection open.
Yes.
> Our firewall is terminating these connections after some time of idle
> activity (2 hours), then, we run in
On 21.3.2012, at 14.06, Timo Sirainen wrote:
> On 21.3.2012, at 11.00, Nikolaos Milas wrote:
>
>> Mar 21 10:07:23 imapserver dovecot: master: Dovecot v2.1.1 starting up (core
>> dumps disabled)
>> Mar 21 10:08:17 imapserverdovecot: auth: Warning: ldap: Ignoring changed
>> user_attrs in /etc/dov
On 28/03/2012 19:25, Nikita Koshikov wrote:
On Wed, 28 Mar 2012 09:39:37 +1300
Bruce, Andrew wrote:
On 28 March 2012 09:36, Bruce, Andrew wrote:
On 27 March 2012 19:14, Nikita Koshikov wrote:
On Tue, 27 Mar 2012 13:57:04 +1300
Bruce, Andrew wrote:
Hi there,
We're setting up a Dovecot vir
On 28.3.2012, at 0.06, Bruce, Andrew wrote:
Mar 27 13:19:27 auth: Debug: ldap(username@site,192.168.1.5): no
fields returned by the server
..
> Further investigation shows that there are a few other fields that we
> can't retrieve in Dovecot,
Looks to me like you can't retrieve any fiel
On Wed, 28 Mar 2012 09:39:37 +1300
Bruce, Andrew wrote:
> On 28 March 2012 09:36, Bruce, Andrew wrote:
> > On 27 March 2012 19:14, Nikita Koshikov wrote:
> >> On Tue, 27 Mar 2012 13:57:04 +1300
> >> Bruce, Andrew wrote:
> >>
> >> Hi there,
> >>
> >> We're setting up a Dovecot virtual email setup
On 28 March 2012 09:39, Bruce, Andrew wrote:
> On 28 March 2012 09:36, Bruce, Andrew wrote:
>> On 27 March 2012 19:14, Nikita Koshikov wrote:
>>> On Tue, 27 Mar 2012 13:57:04 +1300
>>> Bruce, Andrew wrote:
>>>
>>> Hi there,
>>>
>>> We're setting up a Dovecot virtual email setup - we've got every
On 28 March 2012 09:36, Bruce, Andrew wrote:
> On 27 March 2012 19:14, Nikita Koshikov wrote:
>> On Tue, 27 Mar 2012 13:57:04 +1300
>> Bruce, Andrew wrote:
>>
>> Hi there,
>>
>> We're setting up a Dovecot virtual email setup - we've got everything
>> working perfect with LDAP logins authenticatin
On Tue, 27 Mar 2012 13:57:04 +1300
Bruce, Andrew wrote:
> Hi there,
>
> We're setting up a Dovecot virtual email setup - we've got everything
> working perfect with LDAP logins authenticating against AD and so
> forth, but we're having issues with retrieving the maxStorage value
> from AD (this i
On 21.3.2012, at 11.00, Nikolaos Milas wrote:
> Mar 21 10:07:23 imapserver dovecot: master: Dovecot v2.1.1 starting up (core
> dumps disabled)
> Mar 21 10:08:17 imapserverdovecot: auth: Warning: ldap: Ignoring changed
> user_attrs in /etc/dovecot/dovecot-passdb-ldap.conf, because userdb ldap not
On 6.3.2012, at 13.29, Pol Bettinger wrote:
> I wanted to configure dovecot for using auth_bind but didn't succeed to me it
> seems like it does always an anonymous bind.
..
> Mar 6 12:16:34 Dell dovecot: auth: Debug: client in: AUTH#0112#011CRAM-MD5
CRAM-MD5 can't work with auth_bind.
http://
On 02.02.2012 14:54, Timo Sirainen wrote:
user_attrs {
home = %{ldap:homeDirectory}
uid = %{ldap:uidNumber}
gid = %{ldap:gidNumber}
mail = %{ldap:mailboxFormat}:%{ldap:homeDirectory}
}
Any ideas for further improvements before I do this change?
One thing I was recently missing was
El 01/12/11 18:26, Stephen Bowman escribió:
How does everyone handle this case?
Users are authenticated by LDAP, and do not have accounts on the IMAP/dovecot
server. When a new user is added to LDAP, the home directory (/home/newuser)
needs to be created on the IMAP/dovecot server so dovecot
Timo Sirainen wrote:
> On 2.12.2011, at 1.03, Sven Hartge wrote:
>> Timo Sirainen wrote:
>>> I hope some day there won't be any problems with Dovecot using
>>> multiple UIDs.
>>
>> Meaning?
> There are different problems with multiple UIDs that are more
> difficult to solve than with a single
On 2.12.2011, at 1.03, Sven Hartge wrote:
> Timo Sirainen wrote:
>> On 2.12.2011, at 0.41, Sven Hartge wrote:
>
>>> Or switch to a virtual setup, where the users don't get real users on
>>> the imap server (they can't log in, so they don't need any real user
>>> on that server) and every mail is
Timo Sirainen wrote:
> On 2.12.2011, at 0.41, Sven Hartge wrote:
>> Or switch to a virtual setup, where the users don't get real users on
>> the imap server (they can't log in, so they don't need any real user
>> on that server) and every mail is owned by your virtual mail user.
> Well, it of co
On 2.12.2011, at 0.41, Sven Hartge wrote:
> Or switch to a
> virtual setup, where the users don't get real users on the imap server
> (they can't log in, so they don't need any real user on that server) and
> every mail is owned by your virtual mail user.
Well, it of course makes things easier, b
Stephen Bowman wrote:
> How does everyone handle this case?
> Users are authenticated by LDAP, and do not have accounts on the
> IMAP/dovecot server. When a new user is added to LDAP, the home
> directory (/home/newuser) needs to be created on the IMAP/dovecot
> server so dovecot can create the
On 1.12.2011, at 19.26, Stephen Bowman wrote:
> How does everyone handle this case?
>
> Users are authenticated by LDAP, and do not have accounts on the IMAP/dovecot
> server. When a new user is added to LDAP, the home directory (/home/newuser)
> needs to be created on the IMAP/dovecot server
On 01-12-11 18:26, Stephen Bowman wrote:
> How does everyone handle this case?
>
> Users are authenticated by LDAP, and do not have accounts on the
> IMAP/dovecot server. When a new user is added to LDAP, the home
> directory (/home/newuser) needs to be created on the IMAP/dovecot
> server so dov
rpalmarin wrote:
> Sven Hartge svenhartge.de> writes:
>> Nikolaos Milas noa.gr> wrote:
>>> On 1/4/2011 11:09 πμ, Sven Hartge wrote:
Have a look at the ppolicy slapd.overlay. This will solve your
problem.
> Sorry for the delay in the response I checked the ppolicy overlay but
> witho
Sven Hartge svenhartge.de> writes:
>
> Nikolaos Milas noa.gr> wrote:
> > On 1/4/2011 11:09 πμ, Sven Hartge wrote:
>
> >> Have a look at the ppolicy slapd.overlay. This will solve your
> >> problem.
hello all
Sorry for the delay in the response
I checked the ppolicy overlay but without success.
On Tue, 2011-11-01 at 09:55 -0600, David Varela wrote:
> I am running a Dovecot server (version 1.2.17) on FreeBSD 8.2, using
> LDAP to authenticate Active Directory users. I can successfully bind and
> authenticate using PLAIN and LDAP without SASL, but obviously passwords for
> the bind user an
Hi,
Fallbacking to another LDAP server is done by OpenLDAP internally. So
what would be needed is either a) OpenLDAP to itself figure out that
queries are running too slowly and see if another server is faster, or
b) Dovecot figure that out itself and force OpenLDAP to switch to
another server.
On Mon, 2011-06-27 at 12:11 +, Bernhard Schmidt wrote:
> Hi,
>
> we recently hit an issue where one (of the three configured) LDAP
> servers dropped an index on an attribute due to a misconfiguration,
> which caused all/most queries for passdb to take a very long time
> (several 10s of seconds
On Tue, 2011-05-10 at 18:21 +0200, Héctor Moreno Blanco wrote:
> We have installed dovecot 2.0.10. With LDAP authentication. Users
> authenticate successfully but in the authentication process there are errors
> that I don't understand because it's everything all right:
>
> May 10 18:00:49 carpe
On Fri, 2011-04-15 at 12:03 -0400, Alex Cherniak wrote:
> Is it possible to authenticate users against multiple independent AD domains?
Add multiple passdbs and userdbs pointing to different dovecot-ldap.conf
files, which contain different hosts.
> In my dovecot-ldap.conf I entered two hosts:
>
Nikolaos Milas wrote:
> On 1/4/2011 11:09 πμ, Sven Hartge wrote:
>> Have a look at the ppolicy slapd.overlay. This will solve your
>> problem.
> I just wanted to mention that there are significant integration issues
> of openldap ppolicy overlay in other software.
Right. You need to be careful
On 1/4/2011 11:09 πμ, Sven Hartge wrote:
Have a look at the ppolicy slapd.overlay. This will solve your problem.
I just wanted to mention that there are significant integration issues
of openldap ppolicy overlay in other software.
(We also aren't sure Rob is using OpenLDAP - he hasn't ment
roberto palmarin wrote:
> I'm using postfix, LDAP, dovecot and horde for webmail.
> user and password information is stored in LDAP. I'm attempting to get
> password
> aging working properly and am not having much luck.
> even if password has expired user can login, can i tell dovecot to contr
On 02/09/2011 04:17 PM, Timo Sirainen wrote:
> On Sat, 2011-02-05 at 20:49 -0700, Trever L. Adams wrote:
>> Timo, is it possible for you to add that "import_environment
>> =KRB5_KTNAME=/etc/dovecot/krb5.keytab KRB5CCNAME =/etc/dovecot/krb5.cc"
> So you've tried that doing this via auth.sh script th
On 02/05/2011 09:40 PM, Jason Gunthorpe wrote:
> On Sat, Feb 05, 2011 at 08:49:21PM -0700, Trever L. Adams wrote:
>
>>> Isn't it called KRB5CCNAME?
>> Yes. Some things (Amanda, at least from the directions, I haven't done
>> it yet) actually still use service principals which are KRB5_KTNAME. For
>
:00
Subject: Re: [Dovecot] LDAP and GSSAPI problems
On Thu, 2011-02-10 at 01:17 +0200, Timo Sirainen wrote:
> (does this really need to be set over and over or can the master process
> set it and have the environment inherited... it has been a long time
> since I did any coding related
On Thu, 2011-02-10 at 01:17 +0200, Timo Sirainen wrote:
> > (does this really need to be set over and over or can the master process
> > set it and have the environment inherited... it has been a long time
> > since I did any coding related to environment variables accross forks,
> > etc.)?
>
> En
On Sat, 2011-02-05 at 20:49 -0700, Trever L. Adams wrote:
>
> Timo, is it possible for you to add that "import_environment
> =KRB5_KTNAME=/etc/dovecot/krb5.keytab KRB5CCNAME =/etc/dovecot/krb5.cc"
So you've tried that doing this via auth.sh script that sets those
before calling dovecot/auth works
Am 08.02.2011 23:52, schrieb Timo Sirainen:
On 9.2.2011, at 0.12, Lukas Haase wrote:
I'm pretty sure it never worked. I think in v1.0 it simply
ignored the first uid=user. So you could probably just remove
that.
Unfortunately not. I am really sure it worked in v1.0. For
example:
I mean in v
On 9.2.2011, at 0.12, Lukas Haase wrote:
>> I'm pretty sure it never worked. I think in v1.0 it simply ignored
>> the first uid=user. So you could probably just remove that.
>
> Unfortunately not. I am really sure it worked in v1.0. For example:
I mean in v1.0 it set system_groups_user=uid, but
Dear Timo,
Thank you for your advice!
Am 08.02.2011 18:35, schrieb Timo Sirainen:
On 8.2.2011, at 17.23, Lukas Haase wrote:
[...]
I know, but the message is somehow "weird" since it says it is
*currently* unsupported. However, it seems to me that it is not
supported any more. Is this true? Is
On 8.2.2011, at 17.23, Lukas Haase wrote:
> pass_attrs =
> uid=user,userPassword=password,homeDirectory=userdb_home,uidNumber=userdb_uid,gidNumber=userdb_gid,uid=userdb_system_groups_user
>
> In this configuration I get the error in the subject line that uid is used
> multiple times.
>
> I kno
On Sat, Feb 05, 2011 at 08:49:21PM -0700, Trever L. Adams wrote:
> >> It appears that the script you recommended doesn't do the trick. Does
> >> /usr/libexec/dovecot/auth clear the environment. Even doing it manually
> >> from the command line the openldap stuff doesn't seem to pick up the
> >> KR
On 02/05/2011 06:35 PM, Jason Gunthorpe wrote:
> On Fri, Feb 04, 2011 at 12:57:11PM -0700, Trever L. Adams wrote:
>> On 02/02/2011 04:17 PM, Timo Sirainen wrote:
>>> It does set that, but only on first GSSAPI authentication. I guess it
>>> wouldn't hurt moving it to do it always. If that script hel
On Fri, Feb 04, 2011 at 12:57:11PM -0700, Trever L. Adams wrote:
> On 02/02/2011 04:17 PM, Timo Sirainen wrote:
> >
> > It does set that, but only on first GSSAPI authentication. I guess it
> > wouldn't hurt moving it to do it always. If that script helps you, I can
> > do this change.
> It appears
On 02/02/2011 04:17 PM, Timo Sirainen wrote:
>
> It does set that, but only on first GSSAPI authentication. I guess it
> wouldn't hurt moving it to do it always. If that script helps you, I can
> do this change.
It appears that the script you recommended doesn't do the trick. Does
/usr/libexec/dove
On Thu, 2011-02-03 at 10:34 +0100, Matthieu Ambrosy wrote:
> I'm using "Pam Ldap" for my users (Debian Lenny).
>
> getent passwd :
> *m.ambrosy:x:2000:100:m.ambrosy:/home/m.ambrosy:/bin/bash*
>
> getent group :
> *l_admin:*:2000:m.ambrosy
> l_personnel:*:2001:m.ambrosy
> l_mail:*:2003:m.ambrosy*
El Thursday 03 February 2011, Matthieu Ambrosy
dijo:
> I'm using "Pam Ldap" for my users (Debian Lenny).
>
> getent passwd :
> *m.ambrosy:x:2000:100:m.ambrosy:/home/m.ambrosy:/bin/bash*
>
> getent group :
> *l_admin:*:2000:m.ambrosy
> l_personnel:*:2001:m.ambrosy
> l_mail:*:2003:m.ambrosy*
>
>
On Thu, Feb 03, 2011 at 01:17:02AM +0200, Timo Sirainen wrote:
> > Postfix (the other half of my solution -- though the version I am using
> > doesn't do SASL LDAP yet, but 2.9.x does) allows you, in the
> > configuration, to set what environment variables it should not unset and
> > even define ne
On Wed, 2011-02-02 at 16:13 -0700, Trever L. Adams wrote:
> > #!/bin/sh
> > export KRB5_KTNAME=/etc/dovecot/krb5.keytab
> > exec /usr/local/libexec/dovecot/auth -k
> I thought I saw a patch on the mailing list in 2007 that set KRB5_KTNAME
> if auth_krb5_keytab was set in the configuration. I guess
On 02/02/2011 02:38 PM, Timo Sirainen wrote:
> On Wed, 2011-02-02 at 14:29 -0700, Trever L. Adams wrote:
>> dn = smtp/mailhost.example@example.org
>> sasl_bind = yes
>> sasl_mech = GSSAPI
>> sasl_realm = EXAMPLE.ORG
>> sasl_authz_id = smtp/mailhost.example@example.org
> LDAP SASL authentica
On Wed, 2011-02-02 at 14:29 -0700, Trever L. Adams wrote:
> dn = smtp/mailhost.example@example.org
> sasl_bind = yes
> sasl_mech = GSSAPI
> sasl_realm = EXAMPLE.ORG
> sasl_authz_id = smtp/mailhost.example@example.org
LDAP SASL authentication goes through Cyrus SASL library, nothing
Doveco
On 20/01/11 13:31, Charles Marcus wrote:
On 2011-01-20 3:31 AM, Jan-Frode Myklebust wrote:
On Wed, Jan 19, 2011 at 05:27:52PM -0500, Charles Marcus wrote:
On 2011-01-19 5:04 PM, pch0317 wrote:
I have dovecot 2.0.beta6 and I'm newbie with dovecot.
First assignme
On 2011-01-20 3:31 AM, Jan-Frode Myklebust wrote:
> On Wed, Jan 19, 2011 at 05:27:52PM -0500, Charles Marcus wrote:
>> On 2011-01-19 5:04 PM, pch0317 wrote:
>>> I have dovecot 2.0.beta6 and I'm newbie with dovecot.
>> First assignment: upgrade to 2.0.9... why waste time fighting with bugs
>> that
On Wed, Jan 19, 2011 at 05:27:52PM -0500, Charles Marcus wrote:
> On 2011-01-19 5:04 PM, pch0317 wrote:
> > I have dovecot 2.0.beta6 and I'm newbie with dovecot.
>
> First assignment: upgrade to 2.0.9... why waste time fighting with bugs
> that are already long fixed?
RHEL6 ships dovecot 2.0-beta
On 2011-01-19 5:04 PM, pch0317 wrote:
> I have dovecot 2.0.beta6 and I'm newbie with dovecot.
First assignment: upgrade to 2.0.9... why waste time fighting with bugs
that are already long fixed?
;)
--
Best regards,
Charles
On 12/30/2010 02:55 AM, Timo Sirainen wrote:
>
> So you're only talking about using ldap for userdb? Can't you just set
> dn and dnpass to whatever user (that has access to list all users)?
>
Correct, ldap only for userdb. I found some old documentation that used
"bind" and "bind_pw" I think it was
On Tue, 2010-12-28 at 10:32 -0700, Trever L. Adams wrote:
> I am using 2.0.8. Anonymous binds are no longer supported in the
> environment I am using. I need to change my userdb ldap setup to bind. I
> believe the ldap server does Kerberos (or can) authentication. My users
> are authenticating usin
On Tue, 2010-11-23 at 07:45 -0800, dmil...@amfes.com wrote:
>
> Auth-binds recommends the different connections for asynchronous
> lookups to be faster - but since I'm using prefetch no userdb lookup is
> ever performed, so it's a wasted connection...got it. Might want to add
> a note to t
On Tue, 23 Nov 2010 15:33:47 +, Timo Sirainen wrote:
On Tue, 2010-11-23 at 07:30 -0800, dmil...@amfes.com wrote:
>> userdb {
>>driver = ldap
>># symlink to dovecot-ldap.conf
>>args = /usr/local/etc/dovecot/dovecot-ldap-userdb.conf
>> }
>
> The symlink isn't very useful. It'll ju
On Tue, 2010-11-23 at 19:17 +0530, Joy wrote:
> Dear All,
> All my users reside in ldap and i am using filter to
> restrict access to imap and pop service which is working good but as
> my webmail also uses the imap service, restricting imap will also
> cause my users to login to webm
On Tue, 2010-11-23 at 07:30 -0800, dmil...@amfes.com wrote:
> >> userdb {
> >>driver = ldap
> >># symlink to dovecot-ldap.conf
> >>args = /usr/local/etc/dovecot/dovecot-ldap-userdb.conf
> >> }
> >
> > The symlink isn't very useful. It'll just cause extra LDAP
> > connections
> > to be
On Tue, 23 Nov 2010 13:51:34 +, Timo Sirainen wrote:
On Mon, 2010-11-22 at 21:32 -0800, Daniel L. Miller wrote:
I think I got it - probably by accident. Just because it's actually
working doesn't mean it's *correct* - does this look right? Do I
have
redundant/obsolete parms specified?
On Mon, 2010-11-22 at 21:32 -0800, Daniel L. Miller wrote:
> I think I got it - probably by accident. Just because it's actually
> working doesn't mean it's *correct* - does this look right? Do I have
> redundant/obsolete parms specified?
>
> passdb {
>driver = ldap
>args = /usr/local/
On 11/22/2010 10:43 AM, Timo Sirainen wrote:
On Sun, 2010-11-21 at 19:15 -0800, Daniel L. Miller wrote:
I previously had a static userdb and an ldap passdb. Everything's been
working fine, both 1.2 and 2.0 - but now I need to support the nightly
mdbox purge operation. I added the iterate param
1 - 100 of 214 matches
Mail list logo