search for: ldap_table

Displaying 4 results from an estimated 4 matches for "ldap_table".

Did you mean: adaptable
2018 Feb 06
2
LDAP userdb and dovecot LDA/LMTP - different requirements
Hi, I want to use Dovecot LDA (or rather LMTP) use as local deliver with Postfix MTA. Users are in LDAP DB with structure as: dn: cn=username, ou=rank, o=myorg cn: username objectClass: Person gidNumber: uNNN uidNumber: gNNN userPassword: (somehow hashed, can only bind verification) homeDirectory: /Home/$rank/$username mailActive: 0/1 mail: usera at OneDomain mail: userb at
2018 Dec 03
2
vacation script issue
Hello, I have a complete Postfix + Dovecot + openLDAP setup almost working, the only issue I have is the vacation script auto-reply that doesn't work properly. If I send an email to a user with the vacation filter enabled, the auto-reply is send to a local recipient with the same account name. So for example if I send a mail from test at xyz.com to test at example.com, the auto-reply is
2018 Feb 07
0
LDAP userdb and dovecot LDA/LMTP - different requirements
...tClass=person)) this assumes that usera (without @domain) is not the username of another entry and that there is one entry for each mail address only. Users may login with their mail address. On the other hand, can you solve the aliases in LDAP into usernames by Postfix: http://www.postfix.org/ldap_table.5.html > user_attrs = \ > =home=%{ldap:homeDirectory}, \ > =uid=%{ldap:uidNumber}, > =gid=%{ldap:gidNumber}, > =quota_rule=*:bytes=%{ldap:quotaBytes}, > =namespace/default/separator=%{ldap:mailSeparator} > > Can anyone explain how these constructions work? > And wha...
2012 Dec 28
1
Kerberos/GSSAPI auth via .k5login file
...conf.d/auth-virtual.conf.ext mail_uid = mailowner mail_gid = mailowner userdb { driver = ldap args = /etc/dovecot/ldap-userdb-user_g2.conf.ext } passdb { driver = pam } root at mail201212 /etc/dovecot (git)-[master] # cat /etc/dovecot/ldap-userdb-user_g2.conf.ext #http://www.postfix.org/ldap_table.5.html hosts = ldap1 ldap2 base = ou=people,dc=domain,dc=at user_attrs = uid=home=/home/domain.at/%$ user_filter = (&(objectClass=inetOrgPerson)(|(mail=%u)(mailalternateaddress=%u)(uid=%u))) Debug log output with system users (testing only) and a working GSSAPI auth: =======================...