search for: auth_username_transl

Displaying 20 results from an estimated 120 matches for "auth_username_transl".

2014 Aug 15
1
auth_username_translation and LTMP problem
auth_username_translation seems to be appliet on RCPT TO address of LTMP transport. Why dovecot is doing that? And better question - is there a way to disable auth_username_translation for LTMP but leave enabled for the rest (imap, pop3 etc) ? Background: I'm doing auth_username_translation = @= to allow l...
2006 Apr 18
2
migrate from cyrus with virtual domains
Hi All! I have worked cyrus+web-cyradm+mysql+virtualdomains configuration, and want migrate from cyrus to dovecot by some reason. But i don't know how i can switch my users to dovecot, wich have dotted logins in their mail clients configuration: user1.domain1.org user2.domain1.org user1.domain2.org ... I want preserve this dotted authentication theme, but don't know how do it with
2016 Feb 18
2
shared folders not working with . separator
Thanks, this helped. I added namespace virtual and removed the virtual references from inbox namespace and added list = yes so now I can see shared folder in the client. There's still nothing in there though. I followed Christian's advice, debug shows this very strange behaviour. doveadm acl debug -u user1 at domain1.com.au shared.user2 at domain2.com.au doveadm(user1 at domain1.com.au):
2015 Feb 02
1
quote strings passed to sql
...uote that? Something like exim's quote_mysql? > > there is not much to quote when dovecot accepts only a limited set of > chars at all and otherwise don't send any query > > auth_username_chars = > abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@% > auth_username_translation = > %@AaBbCcDdEeFfGgHhIiJjKkLlMmNnOoPpQqRrSsTtUuVvWwXxYyZz > The password is not subjet to this limitation. Im not an sql expert, i still *think* that there is nothing to worry about... but im not 100% sure.
2008 Feb 11
3
Plus sign in usernames: user+domain.com?
I am migrating from a cpanel server that has usernames in the format "user+domain.com". On the new server I am using the format "user.domain.com" and it all works perfectly with dovecot / postfix. Is there any way that I can allow users to login either with the "." or "+" delimiter? Thanks in advance for any suggestions!
2005 Jul 14
0
[Fwd: Re: Dovecot and ActiveDirectory]
...ssword ad xxxuser is a read-only account in the AD. /etc/pam.conf: ... dovecot auth required /opt/RDGpldap/lib/pam_ldap.so dovecot account required /opt/RDGpldap/lib/pam_ldap.so dovecot session required /opt/RDGpldap/lib/pam_ldap.so dovecot.conf: auth_username_translation = AaBbCcDdEeFfGgHhIiJjKkLlMmNnOoPpQqRrSsTtUuVvWwXxYyZz auth default { mechanisms = plain login passdb = pam userdb = passwd user = root } The auth_username_translation is because AD users are case-insensitive but UNIX ones aren't! We have users in both AD and UNIX (but could...
2015 Feb 02
3
quote strings passed to sql
Hello list. I'm thinking to migrate the hole user db from system users to mysql. I already did it in a test environment, but something is annoying my OCD... I don't quote the variables username and password sent to the mysql server. I know, the mysql user that dovecot uses only has select rights, but it stills bother me, because its possible to do an useless sql code injection. Is there a
2010 Jun 15
1
Managesieve error
...n path to storage (points to Maildir/sieve/roundcube.sieve). I checked, and the link appears to be there, and is a proper symlink to the sieve file... Here is the copy of my dovecot -n : # 2.0.beta6: /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 8.0-RELEASE-p3 i386 auth_username_format = %Lu auth_username_translation = %@ auth_verbose = yes disable_plaintext_auth = no dotlock_use_excl = yes first_valid_uid = 100 listen = * lock_method = dotlock log_path = /local/logs/dovecot.errors mail_gid = 100 mail_location = maildir:%h/Maildir mail_nfs_index = yes mail_nfs_storage = yes mail_uid = 100 mmap_disable = ye...
2013 Feb 28
1
postfix, dovecot, samba, winbind
...ovecot saves the Mail to "/var/mail/dwitt/", which is fine for me. The Problem kicks in when I try to read my Mail. Dovecot uses "TESTDOM\dwitt" as username and so he didn't find the Mailbox and create a new one in "/var/mail/TESTDOM\dwitt". I tried to fix it with auth_username_translation and auth_username_format but it doesn't work. Any ideas? Thanks!
2014 Sep 01
1
dovecot 2.2.13: LMTP delivery with multiple recipients incorrectly mixes users
...lower than required under max. load (8000) doveconf: Warning: service anvil { client_limit=1000 } is lower than required under max. load (6003) # OS: Linux 3.14.17-1 x86_64 xfs auth_mechanisms = plain login auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@= auth_username_translation = @= auth_verbose = yes default_process_limit = 2000 default_vsz_limit = 512 M disable_plaintext_auth = no first_valid_gid = 1500 first_valid_uid = 1500 lda_mailbox_autocreate = yes lmtp_save_to_detail_mailbox = yes login_greeting = Mail server ready. mail_location = maildir:/var/mail/%Ln:CONT...
2011 Jan 03
2
Sharing user folders doesn't work when users have periods in names.
I am using period as an IMAP separator with Maildir directories and I cannot share folders where the user has a period in their name. Suppose I log in as 'some.user' and do: SETACL INBOX mailtest at example.co.uk +lrwstipekxacd /var/mail/virtual/users/some.user/Maildir/dovecot-acl is created, with appropriate contents and shared-mailboxes.db gains an entry for
2010 Jun 19
2
More Dovecot 2.0 permissions issues
...nd the lda will error and not deliver mail because of it... I was not able to find anywhere else to set the mode of the log files or the mask that is used... here is the current config : # 2.0.beta6: /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 8.0-RELEASE-p3 i386 auth_username_format = %Lu auth_username_translation = %@ auth_verbose = yes disable_plaintext_auth = no dotlock_use_excl = yes first_valid_uid = 100 listen = * lock_method = dotlock log_path = /local/logs/dovecot.errors mail_gid = 100 mail_location = maildir:%h/Maildir mail_nfs_index = yes mail_nfs_storage = yes mail_uid = 100 mmap_disable = ye...
2020 Jul 22
1
Mailbox sharing, user to user in same domain, OK! User to user sharing in separate domains, problem. ( ... and more oh boy!)
...still get permission denied issues. It just feel like dovecot isn't even trying to access the files C. Tiny "other" problem I have worked around already. dovecot-acl when using users via their user at domain.com account doesn't lookup the user correctly. I already have set, auth_username_translation = @- which works for when users login but it doesn't seem to work with dovecot-acl files. I have helper account pointers replacing the @ with - and then the ACL file works fine. Would prefer acl files contain, user=user1 at primarydomain.com akxeilprwts user=user2 at primarydomain.com...
2012 Jun 08
3
upgrade from 1.0.5 to 2.1.7
Hello! I want to upgrade the docevot-installation from v 1.0.5 to 2.1..7 Now I get the following executing doveconf -n -c /etc/dovecot/dovecot.conf > /home/mail1/dovecot-2.conf doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:217: add auth_ prefix to all settings inside auth {} and remove the auth {} section completely doveconf: Warning: Obsolete setting in
2010 Nov 19
2
lda sieve error using global after sieve script
...the message didn't even get delivered anywhere. it sounds like it gets discarded...does it? any help would be appreciated. here is my dovecot -n : [root at mda1 /local/logs]# dovecot -n # 2.0.7: /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 7.0-STABLE i386 auth_username_format = %Lu auth_username_translation = %@ auth_verbose = yes dotlock_use_excl = yes first_valid_uid = 100 listen = * lock_method = dotlock log_path = /local/logs/dovecot.errors mail_fsync = always mail_gid = 100 mail_location = maildir:%h/Maildir mail_nfs_index = yes mail_nfs_storage = yes mail_uid = 100 managesieve_notify_capabi...
2009 Apr 11
4
Issue with converting users from cyrus user.domain.com
I have been using cyrus for the past 6 years, but it is a pain to config. So ... I just installed dovecot 1.0.15 on a new debian 4r7 box. In cyrus we were using usernames as "user.domain.tld". In dovecot I realize I can: auth_username_translation = .@ But this converts user.domain.tld to user at domain@tld which of course fails. Is there a regex or something I can apply to pull this off? I also tried auth_username_format = %n.%d But I think this does the opposite of what I need. Any help is GREATLY appreciated. Thanks in advance...
2011 Mar 15
2
2.0.7 - missing SORT/THREAD
...ready. 1 CAPABILITY * CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS AUTH=PLAIN AUTH=LOGIN AUTH=DIGEST-MD5 AUTH=CRAM-MD5 1 OK Capability completed. # 2.0.7: /usr/local/etc/dovecot/dovecot.conf # OS: SunOS 5.11 i86pc auth_mechanisms = plain login digest-md5 cram-md5 auth_username_translation = %@ auth_verbose = yes base_dir = /opt/csw/dovecot/ default_login_user = dovecot disable_plaintext_auth = no first_valid_gid = 89 first_valid_uid = 89 last_valid_gid = 89 last_valid_uid = 89 login_greeting = VFEmail.net ready. mail_fsync = never mail_plugins = " quota zlib" mail_pri...
2011 Aug 24
3
Dovecot rejecting Vpopmail User 89
I'm working to get Dovecot 2.0.13 working along with qmail, Vpopmail and Squirrelmail on a Debian 6.0.2 system, Dovecot compiled, not from a package. Vpopmail has a widely known assigned user/group ID of 89 and is the owner of all the mail folders. Regardless of value of first_valid_uid (1, 89, other), Dovecot denies Squirrelmail connection, saying it can't allow access to UID 89.
2008 Mar 15
1
current quota in mysql issue
...login_executable = /usr/lib/dovecot/pop3-login mail_executable = /usr/lib/dovecot/pop3 mail_plugins = quota } protocol lda { postmaster_address = postmaster at mydomain.com sendmail_path = /usr/lib/sendmail auth_socket_path = /var/run/dovecot/auth-master mail_plugins = cmusieve quota } auth_username_translation = %Lu auth default { mechanisms = plain passdb sql { args = /etc/dovecot/dovecot-sql.conf } userdb sql { args = /etc/dovecot/dovecot-sql.conf } user = nobody socket listen { master { path = /var/run/dovecot/auth-master mode = 0660 use...
2015 Feb 02
0
quote strings passed to sql
...on. > > Is there a way to quote that? Something like exim's quote_mysql? there is not much to quote when dovecot accepts only a limited set of chars at all and otherwise don't send any query auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@% auth_username_translation = %@AaBbCcDdEeFfGgHhIiJjKkLlMmNnOoPpQqRrSsTtUuVvWwXxYyZz -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments...