search for: gosamailaccount

Displaying 9 results from an estimated 9 matches for "gosamailaccount".

2010 Jan 22
1
ldap login with userid
hi.. Dovecot Version 1.2.9 im trying to login to dovecot with my ldap uid. currently im using: user_attrs = homeDirectory=home,uid=mail=maildir:/mail/%$ user_filter = (&(objectClass=gosaMailAccount)(|(mail=%u)(gosaMailAlternateAddress=%u))) to match the mailaddress and deliver the mail to the users homdir (/mail/uid_of_the_user) But i cant login to dovecot: pass_attrs = uid=user,userPassword=password pass_filter = (&(objectClass=gosaMailAccount)(uid=%u)) the Log: Jan 22 17:21:51 testima...
2017 Nov 15
2
Authenticate Postfix through Dovecot with slightly different LDAP settings
...have slightly different LDAP settings for Dovecot and Postfix. Current setup: passdb { driver = ldap args = /etc/dovecot/dovecot-ldap.conf.ext } userdb { driver = ldap args = /etc/dovecot/dovecot-ldap.conf.ext } Excerpt from dovecot-ldap.conf.ext: user_filter = (& \ (objectClass=gosaMailAccount) \ (allowedServices=*I*) \ (uid=%u) \ ) I wanted to have sparate LDAP filters (allowedServices=*I* for Dovecot and allowedServices=*S* for Postfix), to be able to disable SMTP and IMAP independently. Does anybody know a way to separate those settings? Thanks in advance, Jakob
2008 Apr 12
2
Master user and missing folders
Hello again. I am trying to use a master user. The login works. However, a LIST command gives me only the INBOX. Is this to be expected? When logging in normally, I do get the full list of folders. (using Dovecot 1.1 rc3.) Anders.
2010 Aug 27
2
LDAP & static userdb
hi.. im just testing 2.0 before upgrading to v1.2 :) in auth-ldap.conf.ext i found # If you don't have any user-specific settings, you can avoid the userdb LDAP # lookup by using userdb static instead of userdb ldap, for example: # <doc/wiki/UserDatabase.Static.txt> #userdb { #driver = static #args = uid=vmail gid=vmail home=/var/vmail/%u #} On 1.2 im using LDAP lookup and
2015 Feb 27
1
postfix ldap unknown user
...sport = dovecot My ldap_virtual_recipients.cf (same in ldap-citoyen.cf and in ldap_virtual_aliases.cf) server_host = ldap.marche.be search_base = ou=Users,ou=Citoyens,dc=marche,dc=be scope = sub bind = no version = 3 #query_filter = (&(|(mail=%s)(gosaMailAlternateAddress=%s))(objectClass=gosaMailAccount)) query_filter = (|(gosaMailAlternateAddress=%s)(mail=%s)(uid=%s)) #result_attribute = uid result_attribute = gosaMailForwardingAddress *Error log * Feb 27 14:16:13 citoyen2015 postfix/trivial-rewrite[4917]: warning: do not list domain citoyen2015.marche.be in BOTH mydestination and virtual_ma...
2015 Apr 01
0
Mismatch search user in ldap
...dap:/etc/postfix/ldap_virtual_recipients.cf ldap_virtual_recipients.cf : server_host = localhost search_base = ou=Users,ou=Citoyens,dc=marche,dc=be scope = sub bind = no version = 3 query_filter = (&(|(mail=%s)(gosaMailAlternateAddress=%s)(gosaMailForwardingAddress=%s)(uid=%s))(objectClass=gosaMailAccount)) result_attribute = uid is it correct ? thanks
2017 Nov 15
0
Authenticate Postfix through Dovecot with slightly different LDAP settings
...rent setup: > > passdb { > driver = ldap > args = /etc/dovecot/dovecot-ldap.conf.ext > } > userdb { > driver = ldap > args = /etc/dovecot/dovecot-ldap.conf.ext > } > > Excerpt from dovecot-ldap.conf.ext: > > user_filter = (& \ > (objectClass=gosaMailAccount) \ > (allowedServices=*I*) \ > (uid=%u) \ > ) > > I wanted to have sparate LDAP filters (allowedServices=*I* for Dovecot > and allowedServices=*S* for Postfix), to be able to disable SMTP and > IMAP independently. Does anybody know a way to separate those settings? >...
2015 Feb 27
0
postfix ldap unknown user
...sport = dovecot My ldap_virtual_recipients.cf (same in ldap-citoyen.cf and in ldap_virtual_aliases.cf) server_host = ldap.marche.be search_base = ou=Users,ou=Citoyens,dc=marche,dc=be scope = sub bind = no version = 3 #query_filter = (&(|(mail=%s)(gosaMailAlternateAddress=%s))(objectClass=gosaMailAccount)) query_filter = (|(gosaMailAlternateAddress=%s)(mail=%s)(uid=%s)) #result_attribute = uid result_attribute = gosaMailForwardingAddress *Error log * Feb 27 14:16:13 citoyen2015 postfix/trivial-rewrite[4917]: warning: do not list domain citoyen2015.marche.be in BOTH mydestination and virtual_ma...
2019 Mar 27
1
MailCrypt: Encrypted user keys configuration with LDAP & cryptokey generate
...age. I well configured slapd to let dovecot's dn query the userPassword (hashed password SSHA). I use fusiondirectory-mail plugin: ------------------------------------------------------------------------ $ ldapsearch -D 'cn=dovecot,ou=dsa,dc=foo,dc=bar' -W -LLL '(&(objectClass=gosaMailAccount)(objectClass=posixAccount)(uid=<user>))' 'userPassword' dn: cn=<user>,ou=people,dc=foo,dc=bar userPassword:: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX ------------------------------------------------------------------------ The problem is that mails still readabl...