search for: first_valid_uid

Displaying 20 results from an estimated 1681 matches for "first_valid_uid".

2012 Mar 01
4
doveadm -A stops processing at first uid<first_valid_uid
I would like to run various doveadm commands that involves all (mail) users like doveadm expunge -A mailbox Trash savedbefore 30d but any doveadm command that uses "-A" to iterate through all users will stop processing at the first account with UID<first_valid_uid. doveadm(sysdaemon): Error: user sysdaemon: Couldn't drop privileges: Mail access for users with GID 5551 not permitted (see first_valid_gid in config file, gid from userdb lookup). doveadm(sysdaemon): Error: User init failed doveadm: Error: Failed to iterate through some users Ho...
2005 Oct 29
3
login_user & first_valid_uid
Hi all, I have next settings in .conf file ... # # Login user for SQL-based virtual users # login_user = dovecot first_valid_uid = 100 first_valid_gid = 100 ... System user dovecot has UID/GID = 101/101. But every time when user logins I see in log file Oct 29 15:51:25 orion dovecot: Logins with login process UID 101 (user elnino) not permitted (see login_user in config file). Oct 29 15:51:25 orion dovecot: auth(default)...
2016 May 27
2
first_valid_uid
Hi, I have error log entries like dovecot: lmtp(22155, mail): Error: user mail: Mail access for users with UID 8 not permitted (see first_valid_uid in config file, uid from userdb lookup). This obviously tells me that the user mail (UID 8) is trying to access the LMTP daemon. How can I find out why he is doing so and how I can get rid of this error message? The mail system (Ubuntu 14.04 LTS : Postfix + Dovecot) is working - but probably not...
2005 Aug 02
1
"logins with UID ... are not permitted"
...ovecot installation to the most recent debian package (0.99.20050712) and now I'm running into some weird problems. Virtual (LDAP based) users cannot login anymore, the logfile shows this: -------CUT------- dovecot: Aug 02 12:34:25 Error: Logins with UID 200 (user some.user) not permitted (see first_valid_uid in config file) -------CUT------- yet /etc/dovecot/dovecot.conf has this for the mentioned parameter: first_valid_uid = 1 first_valid_gid = 1 "regular" users can login however ... any ideas? udo -- bestsolution.at EDV Systemhaus GmbH http://www.bestsolution.at
2016 May 27
2
first_valid_uid
Hi, [Aki Tuomi] - [27.05.2016 22:33] >> I have error log entries like >> >> dovecot: lmtp(22155, mail): Error: user mail: Mail access for users with >> UID 8 not permitted (see first_valid_uid in config file, uid from userdb >> lookup). >> >> This obviously tells me that the user mail (UID 8) is trying to access >> the LMTP daemon. How can I find out why he is doing so and how I can get >> rid of this error message? >> The mail system (Ubuntu 14.04 LTS...
2016 Apr 21
2
Setting up replication?
...d >> Mar 23 14:07:31 knute2 dovecot: doveadm(nobody): Error: sync: Failed >to >> start dsync-server command: 75 >> knute at knute2:/etc/dovecot/conf.d $ sudo doveadm user '*' >> nobody >> knute >> penny > You can add to conf.d/10-mail.conf > > first_valid_uid = 1000 > last_valid_uid = 2000 > > You have nobody uid 65534 so make last_valid_uid less than you have in > your /etc/passwd. Same thing with the first_valid_uid just pick first > uid after users start in your /etc/passwd > >> I don't know why the user 'nobody' s...
2017 Nov 20
3
Doveadm backup error.
...to dovecot 2 with doveadm backup. But when i try to set doveadm backup i get : mx3:/root/dsync@[23:11] # doveadm -v -c ah.temp backup -R -u ah at test.pl <ahuryn at i-pi.pl> imapc: doveadm(ah at test.pl <ahuryn at i-pi.pl>): Error: Mail access for users with UID 145 not permitted (see first_valid_uid in config file, uid from userdb lookup). doveadm(ah at test.pl <ahuryn at i-pi.pl>): Error: User init failed mx3:/root/dsync@[22:13] # ls -la /home/mail/vhosts/test.pl/ah at test.pl/ <http://i-pi.pl/ahuryn at i-pi.pl/> total 1 drwxr-xr-x 2 vmail vmail 2 Nov 12 23:59 . mx3:/root/ds...
2015 Sep 01
2
'doveadm expunge' with -A and userdb { driver = passwd }
...fore 30d but I'm told not to: "If the -A option is present, the command will be performed for all users. Using this option in combination with system users from userdb { driver = passwd } is not recommended, because it contains also users with a lower UID than the one configured with the first_valid_uid setting." I'm using userdb { driver = passwd-file } but I'm guessing that's the same thing. Am I understanding this correctly? - Grant
2011 Aug 24
3
Dovecot rejecting Vpopmail User 89
I'm working to get Dovecot 2.0.13 working along with qmail, Vpopmail and Squirrelmail on a Debian 6.0.2 system, Dovecot compiled, not from a package. Vpopmail has a widely known assigned user/group ID of 89 and is the owner of all the mail folders. Regardless of value of first_valid_uid (1, 89, other), Dovecot denies Squirrelmail connection, saying it can't allow access to UID 89. "Couldn't drop privileges", it says. I'd be grateful for fixes, suggestions, or a pointer to an existing answer to this problem. Thanks ahead. :) Presently dovecot -n shows: # 2....
2013 Aug 26
1
local AND virtual mail locations ?
...and current working configuration for virtual users only: # dovecot -n dovecot -n # 1.2.17: /usr/local/etc/dovecot.conf # OS: FreeBSD 8.3-RELEASE amd64 ufs protocols: imap ssl: no disable_plaintext_auth: no login_dir: /var/run/dovecot/login login_executable: /usr/local/libexec/dovecot/imap-login first_valid_uid: 6 first_valid_gid: 6 mail_location: mbox:/var/spool/virtual/%d/%n.imap:INBOX=/var/spool/virtual/%d/%n imap_client_workarounds: tb-extra-mailbox-sep auth default: user: mail passdb: driver: passwd-file args: username_format=%n /etc/virtual/%d/passwd userdb: driver: static...
2016 Sep 01
2
Dsync config help
...: Sync failure: Timeout in 2 secs - permission denied errors: Aug 31 21:37:14 serverA dovecot: dsync-server(user2): Error: net_connect_unix(/var/run/dovecot/replicator-doveadm) failed: Permission denied I also get errors for user ?nobody? with uid?65534. To avoid them I added? 10-mail.conf:first_valid_uid = 2000 10-mail.conf:last_valid_uid = 3000 but I still get some errors, different ones now: Sep ?1 00:13:42 shaun dovecot: doveadm(a.b.c.d,nobody): Error: Mail access for users with UID 65534 not permitted (see first_valid_uid in config file, uid from userdb lookup). Sep ?1 00:13:42 shaun dovec...
2016 Apr 21
2
Setting up replication?
...r: sync: Failed >to >>>> start dsync-server command: 75 >>>> knute at knute2:/etc/dovecot/conf.d $ sudo doveadm user '*' >>>> nobody >>>> knute >>>> penny >>> You can add to conf.d/10-mail.conf >>> >>> first_valid_uid = 1000 >>> last_valid_uid = 2000 >>> >>> You have nobody uid 65534 so make last_valid_uid less than you have in >>> your /etc/passwd. Same thing with the first_valid_uid just pick first >>> uid after users start in your /etc/passwd >>> >>&...
2006 Mar 12
2
deliver setgid issues
...into dovecot using a regular mail client. The real issue is when I try to deliver any type of mail using dovecot-lda (deliver). deliver is setuid and setgid dovecot .. I event se the static mail dirs above to be owned by dovecot (I know .. a no no .. but wanted to trace down issue) I also have first_valid_uid = 96 and first_valid_uid = 96 Now .. when I try to do this .. echo "A Test Message" | /usr/local/libexec/dovecot/deliver -d existinguser I get this .. master in: USER 1 echo service=deliver dovecot: Mar 11 23:45:24 Info: auth(default): master out: USER 1 echo ui...
2017 Oct 26
4
Initialization failed: Namespace '': mkdir(/var/www/mail) failed: Permission denied
...is >> $HOME/MAIL configured? Why do I get this error now for the first time, >> when there was no change to the system configuration? >> >> Probably someone attempted to send email via a crappy script and >> it's now trying to deliver to www-data. >> >> first_valid_uid = 1001 >> last_valid_uid = 1001 >> >> also, doveconf -n would be useful. >> Aki >> >> Here is doveconf -n:?https://pastebin.com/raw/s6cKwHGc > > Home directory is provided by passwd userdb when present in passwd > file. to override it, use > > us...
2006 Dec 19
2
umask 007 ineffective with newly created Maildir message
...86; Filesystems are local reiserfs; IMAPs client is KMail 1.9.5 Non-default settings in dovecot.conf: protocols = imaps ssl_cert_file = /etc/dovecot/mail.cert.pem ssl_key_file = /etc/dovecot/mail.key.pem mail_location = maildir:/var/mail/ambrosia.plus.com/%n mail_extra_groups = mail first_valid_uid = 1000 first_valid_gid = 1000 umask = 007 maildir_copy_with_hardlinks = yes To reproduce:- 1. Using your IMAP client with two IMAP accounts, copy a message from a folder in one account, to a folder in the other account 2. See that the newly created message file is -rw------- If a mess...
2015 Apr 10
3
Disabling of userdb/passdb modules using config statements
...rdb { driver = passwd } Hence pam & /etc/passwd based are always enabled. This while I don't have any local users. Replication seems to then always pick up the local users, which are vmail + nobody (65536). doveadm user '*' thus reports vmail, nobody + virtual users Setting: first_valid_uid = 5000 last_valid_uid = 5000 only keeps vmail in there, but apparently some module (guess replication) is still able to figure out that 'nobody' exists: Apr 10 09:48:25 mail dovecot: doveadm(IPADDR,nobody): Error: Mail access for users with UID 65534 not permitted (see first_valid_uid in...
2018 Sep 16
3
Quotas not working with roundcube
...orking with roundcube. When I'm logged into roundcube I see 0% quota which seems to correspond to disabled. However I did everything that I could to enable quotas https://wiki.dovecot.org/Quota # doveconf -n auth_mechanisms = cram-md5 loginauth_verbose = yes debug_log_path = /tmp/dovecot.log first_valid_uid = 1000 log_path = /var/log/dovecot.log mail_gid = vmail mail_location = maildir:/home/mail/%d/%n/Maildir mail_plugins = notify replication quota mail_uid = vmail mbox_write_locks = fcntl mmap_disable = yes namespace inbox { ? inbox = yes ? location = ? mailbox Drafts { ??? special_use = \Drafts ? }...
2011 Aug 25
3
On IMAP vhost login, only Username being used
...48 debian dovecot: auth: Debug: vpopmail(postmaster,[IP redacted]): lookup user=postmaster domain= Current config: # 2.0.13: /usr/local/etc/dovecot/dovecot.conf # OS: Linux 2.6.32-5-amd64 x86_64 Debian 6.0.2 ext3 auth_debug = yes auth_verbose = yes disable_plaintext_auth = no first_valid_gid = 89 first_valid_uid = 89 mail_debug = yes mail_location = maildir:/home/vpopmail/domains/%d/%n/Maildir maildir_very_dirty_syncs = yes passdb { driver = vpopmail } protocols = imap pop3 ssl_cert = </etc/ssl/certs/dovecot.pem ssl_key = </etc/ssl/private/dovecot.pem userdb { args = quota_template=quota_rule=*:b...
2014 Aug 03
3
permission denied
...those files itself... I'm new to dovecot but not Unix or IMAP so I'm sure this is just some configuration option I've missed, any help would be most appreciated. $ /opt/csw/bin/doveconf -n # 2.2.12: /etc/opt/csw/dovecot/dovecot.conf # OS: SunOS 5.11 i86pc disable_plaintext_auth = no first_valid_uid = 100 mail_access_groups = mail mail_location = mbox:~/mail:INBOX=/var/share/mail/%u namespace inbox { inbox = yes location = mailbox Drafts { special_use = \Drafts } mailbox Junk { special_use = \Junk } mailbox Sent { special_use = \Sent } mailbox "Se...
2012 Apr 04
3
Listener not binding to port
...fig Still no listener :( $ sudo netstat -tlnp | grep -c 993 0 Other infos for your scrutiny. $ sudo dovecot --version 2.0.18 $ doveconf -n # 2.0.18: /etc/dovecot/dovecot.conf # OS: Linux 3.2.5-grsec x86_64 Debian wheezy/sid ext4 auth_debug = yes auth_mechanisms = plain login auth_verbose = yes first_valid_uid = 1000 log_timestamp = "%Y-%m-%d %H:%M:%S " mail_debug = yes mail_location = maildir:/home/vmail/%d/%n/Maildir passdb { args = /home/vmail/%d/etc/passwd driver = passwd-file } service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0660 user...