Dovecot version: 2.0.19
---
grep -v '^ *\(#.*\)\?$' /etc/dovecot/dovecot-ldap.conf
hosts = server.domain.tld:389
ldap_version= 3
auth_bind = yes
dn = vm...@domain.tld
dnpass = somepassword
base
On 4/7/2014 2:08 PM, Oscar del Rio wrote:
On 04/ 7/14 01:46 PM, Deeztek Support wrote:
I'm authenticating users through AD and it seems to work with no
problems. Unfortunately, when I try to send e-mail from a user who's
not in the testou container I get the following error:
Send
On 4/7/2014 4:42 PM, Christian Schmidt wrote:
7.04.2014 20:43, Deeztek Support:
On 4/7/2014 2:08 PM, Oscar del Rio wrote:
On 04/ 7/14 01:46 PM, Deeztek Support wrote:
I'm authenticating users through AD and it seems to work with no
problems. Unfortunately, when I try to send e-mail f
On 4/7/2014 6:13 PM, Reindl Harald wrote:
Am 07.04.2014 23:47, schrieb Deeztek Support:
On 4/7/2014 4:42 PM, Christian Schmidt wrote:
7.04.2014 20:43, Deeztek Support:
On 4/7/2014 2:08 PM, Oscar del Rio wrote:
On 04/ 7/14 01:46 PM, Deeztek Support wrote:
I'm authenticating users th
On 4/8/2014 2:18 AM, Steffen Kaiser wrote:
The primary question is: Does
ldapsearch -H ldap://server.domain.tld:389 \
-b dc=domain,dc=tld -D ... -W \
'(&(userPrincipalName=<>)(objectClass=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))'
return the user?
yes it does. The authen
On 4/8/2014 6:12 AM, Mihai Badici wrote:
As I already said, authentication is one thing and delivery is other thing.
This filter receive probably different variable as %u when deliver ( posibly the
mail address or the user part from it, depending on your master.cf .
You can use an | in the ldap
Hello,
Trying to get the following quota notification script to work with
Dovecot 2.3.21.1:
#!/bin/sh
PERCENT=$1
USERNAME=$2
cat << EOF | /usr/lib/dovecot/dovecot-lda -d $USER -o
"plugin/quota=count:User quota::noenforcing"
From: postmas...@deeztek.com
Subject: quota warning
Your mailbox is