search for: gosamailalternateaddress

Displaying 6 results from an estimated 6 matches for "gosamailalternateaddress".

2010 Jan 22
1
ldap login with userid
hi.. Dovecot Version 1.2.9 im trying to login to dovecot with my ldap uid. currently im using: user_attrs = homeDirectory=home,uid=mail=maildir:/mail/%$ user_filter = (&(objectClass=gosaMailAccount)(|(mail=%u)(gosaMailAlternateAddress=%u))) to match the mailaddress and deliver the mail to the users homdir (/mail/uid_of_the_user) But i cant login to dovecot: pass_attrs = uid=user,userPassword=password pass_filter = (&(objectClass=gosaMailAccount)(uid=%u)) the Log: Jan 22 17:21:51 testimap dovecot: auth(default): client in:...
2015 Feb 27
1
postfix ldap unknown user
...ix/ldap_virtual_recipients.cf virtual_transport = dovecot My ldap_virtual_recipients.cf (same in ldap-citoyen.cf and in ldap_virtual_aliases.cf) server_host = ldap.marche.be search_base = ou=Users,ou=Citoyens,dc=marche,dc=be scope = sub bind = no version = 3 #query_filter = (&(|(mail=%s)(gosaMailAlternateAddress=%s))(objectClass=gosaMailAccount)) query_filter = (|(gosaMailAlternateAddress=%s)(mail=%s)(uid=%s)) #result_attribute = uid result_attribute = gosaMailForwardingAddress *Error log * Feb 27 14:16:13 citoyen2015 postfix/trivial-rewrite[4917]: warning: do not list domain citoyen2015.marche.be in B...
2015 Apr 01
0
Mismatch search user in ldap
...ot understand the right configuration I had a loop worries the users received the same message multiple times and testing other users config was not found so what is the right config to the following scheme My ldap scheme : mail: jf at marche.be gosaMailForwardingAddress: jf at citoyen.marche.be gosaMailAlternateAddress: toto at marche.be dovecot-ldap.conf.ext user_filter = (&(objectClass=posixAccount)(uid=%n)) virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap_virtual_recipients.cf virtual_alias_maps = proxy:ldap:/etc/postfix/ldap_virtual_recipients.cf ldap_virtual_recipients.cf : server_host = localhos...
2015 Feb 27
0
postfix ldap unknown user
...ix/ldap_virtual_recipients.cf virtual_transport = dovecot My ldap_virtual_recipients.cf (same in ldap-citoyen.cf and in ldap_virtual_aliases.cf) server_host = ldap.marche.be search_base = ou=Users,ou=Citoyens,dc=marche,dc=be scope = sub bind = no version = 3 #query_filter = (&(|(mail=%s)(gosaMailAlternateAddress=%s))(objectClass=gosaMailAccount)) query_filter = (|(gosaMailAlternateAddress=%s)(mail=%s)(uid=%s)) #result_attribute = uid result_attribute = gosaMailForwardingAddress *Error log * Feb 27 14:16:13 citoyen2015 postfix/trivial-rewrite[4917]: warning: do not list domain citoyen2015.marche.be in B...
2010 Aug 27
2
LDAP & static userdb
hi.. im just testing 2.0 before upgrading to v1.2 :) in auth-ldap.conf.ext i found # If you don't have any user-specific settings, you can avoid the userdb LDAP # lookup by using userdb static instead of userdb ldap, for example: # <doc/wiki/UserDatabase.Static.txt> #userdb { #driver = static #args = uid=vmail gid=vmail home=/var/vmail/%u #} On 1.2 im using LDAP lookup and
2016 Nov 22
1
Problem with multiple ldap passdb
...,ou=SRV_Accounts,dc=greenhills-it,dc=co,dc=uk dnpass = VerySecret sasl_bind = no auth_bind = yes ldap_version = 3 base = dc=greenhills-it,dc=co,dc=uk scope = subtree user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid,gosaMailQuota=quota_rule=*:storage=%$M user_filter = (|(uid=%u)(mail=%u)(gosaMailAlternateAddress=%u)) pass_attrs = uid=user,userPassword=password pass_filter = (|(uid=%u)(mail=%u)) default_pass_scheme = CRYPT # Non working LDAP configuration # /etc/dovecot/dovecot-ldap-new.conf.ext uris = ldap://dir.greenhills-it.co.uk dn = "cn=dovecot,ou=search accounts,ou=services,dc=greenhills-it,dc...