search for: maillocaladdress

Displaying 19 results from an estimated 19 matches for "maillocaladdress".

2016 Jan 30
2
fts_autoindex - index-worker problem
...p.conf.ext } -------------------------------------------- # cat /etc/dovecot/dovecot-ldap.conf.ext hosts = ldap01 auth_bind = no ldap_version = 3 base = "" user_attrs = mailRoutingAddress=user, storeQuotaBytes=quota_rule=*:bytes=%$ user_filter = (&(objectClass=inetLocalMailRecipient)(mailLocalAddress=%u)) -------------------------------------------- # cat /etc/dovecot/conf.d/90-plugin.conf plugin { fts = solr fts_solr = url=http://10.129.78.21:8983/solr/%Ld/ fts_autoindex = yes } -------------------------------------------- This is test user infomation -----------------------------------...
2006 Apr 28
0
postfix, cyrus-imapd and ldap limitation
...me which is actually 1 character shorter than 'username' ... I have a client with a somewhat long domain name... myhomelenders.net I am using LDAP and the primary mail address is in an ldap attribute called 'mail' and that is working fine. I also use an ldap attribute called 'mailLocalAddress' for storing aliases and those have been working fine until now. using raw ldapsearch, it works fine when I... ldapsearch -x '(mailLocalAddress=username at myhomelenders.net)' but apparently the chop comes after 23 characters because when I send mail to the username at myhomelenders....
2003 Jan 29
0
Weird problem with mixed up id's
...ion: schueler uid: fg13z-15 pwdLastSet: 1028701166 logonTime: 0 logoffTime: 2147483647 kickoffTime: 2147483647 pwdCanChange: 0 pwdMustChange: 2147483647 displayName: fg13z-15 cn: fg13z-15 rid: 3436 primaryGroupID: 2001 acctFlags: [UX ] uidNumber: 5258 mail: fg13z-15@lb-bbs1.emd.ni.schule.de mailLocalAddress: fg13z-15@fileserver.bbs1-emden.schule mailDeliveryOption: accept homeDirectory: /home/schueler/fg13z-15 homeDrive: P: smbHome: \\fileserver\fg13z-15 The ldap-entry of bfs1a-15: dn: cn=bfs1a-15,dc=bbs1-emden,dc=schule objectClass: posixAccount objectClass: sambaAccount objectClass: account objectC...
2005 Apr 06
3
givenname and email address with smbldap-tools
...to add the givenname and email address fields for all users. What is the best way to do this? I would prefer continuing to use the smbldap-tools, but I cannot seem to find a good way to do this. When I try to: $ smbldap-usermod -M testuser@testdomain.net testuser I get: failed to modify entry: mailLocalAddress: attribute type undefined at /usr/local/sbin/smbldap-usermod line 470, <DATA> line 283. And what fields are normally used for the full name within this smbldap-tools scope? How do people cope with additional/custom field that are not supported by the smbldap-tools? Thanks for any hints!...
2005 Sep 06
2
Password expiration
...odrich sambaLogonTime: 0 sambaLogoffTime: 2147483647 sambaKickoffTime: 2147483647 sambaPwdCanChange: 0 displayName: Suzanne Goodrich sambaSID: S-1-5-21-193596418-479643985-2333711390-5092 mailRoutingAddress: sgoodrich@eastham.trec.us sambaPrimaryGroupSID: S-1-5-21-193596418-479643985-2333711390-513 mailLocalAddress: sgoodrich mail: sgoodrich@capecodhomefinder.com mail: suzanne@anchor-realestate.net mailHost: eastham.trec.us sambaLMPassword: secret sambaNTPassword: secret sambaPwdLastSet: 1117397780 sambaPwdMustChange: 1125951380 userPassword: {SSHA}secret sambaAcctFlags: [NUX] loginShell: /bin/false We'r...
2006 Nov 12
2
1.0.rc14 released
http://dovecot.org/releases/dovecot-1.0.rc14.tar.gz http://dovecot.org/releases/dovecot-1.0.rc14.tar.gz.sig More fixes. "Duplicate header extension keywords" is the only known problem (or if I forgot something, remind me). I'll try to figure out a way to reproduce it easily and then get it fixed. * LDAP: Don't try to use ldap_bind() with empty passwords, since Windows 2003
2006 Nov 12
2
1.0.rc14 released
http://dovecot.org/releases/dovecot-1.0.rc14.tar.gz http://dovecot.org/releases/dovecot-1.0.rc14.tar.gz.sig More fixes. "Duplicate header extension keywords" is the only known problem (or if I forgot something, remind me). I'll try to figure out a way to reproduce it easily and then get it fixed. * LDAP: Don't try to use ldap_bind() with empty passwords, since Windows 2003
2018 Mar 18
3
Accentuated email addresses stored in LDAP
...t not those with accents. They are correctly stored in the LDAP database, using base64. I suspect I would need to use base64 again before the lookup, but I don't know how to do and if it is even possible. My filter is set up as this: filter=(&(objectClass=posixAccount)(|(uid=%n)(mail=%u)(mailLocalAddress=%u))) It works perfectly for any email without accent. Thanks for your help. > Mar 18 22:14:28 homebox dovecot[24636]: auth: Debug: Loading modules from directory: /usr/lib/dovecot/modules/auth > Mar 18 22:14:28 homebox dovecot[2...
2005 Mar 22
1
Problem with "ldapsam:trusted = yes"
...rset = 850 unix charset = ISO-8859-15 display charset = ISO-8859-15 ================================= All acounts samba should know have a posixAccount and sambaSamAccount e.g.: ====================== dn: uid=administrator,ou=accounts,dc=bbs-xxx,dc=schule displayName: administrator mailLocalAddress: administrator@fileserver.bbs-xxx.schule objectClass: posixAccount objectClass: account objectClass: mailRecipient objectClass: spezifikumUser objectClass: sambaSamAccount sambaLogonTime: 0 sambaHomeDrive: P: uid: administrator mail: administrator@<official-mail-address> uidNumber: 5471 cn: a...
2010 Jun 03
2
mangled user_attrs from LDAP
...address for a "username". I am using OpenLDAP for a backend data store with a rather customized schema. This behaviour occurs for both POP3 and IMAP logins. For some users it works as expected, but for others the pass_attrs->user does not get mapped back to the uid, but remains the mailLocalAddress (dovecot-ldap.conf is attached at the end of this post). Here is an excerpt from the logs for a working and a malfunctioning user. In both cases the users were logged directly into the pop3 port (ie. telnet <mailserver> 110) and used the fully qualified email address as the user (ie. foo a...
2016 May 10
2
Ubuntu server 14.04 classic upgrade segmentation fault
El 10/05/16 a les 16:03, Maxnux ha escrit: > attribute gecos does not exist > ViolaciĆ³n de segmento (`core' generado) > https://bugzilla.samba.org/show_bug.cgi?id=11530 Bye -- Luca Olivetti Wetron Automation Technology http://www.wetron.es/ Tel. +34 93 5883004 (Ext.3010) Fax +34 93 5883007
2016 May 10
0
Ubuntu server 14.04 classic upgrade segmentation fault
...verbb\crichter sambaPrimaryGroupSID: S-1-5-21-56882046-558956869-3161115699-513 sambaHomeDrive: S: sambaLMPassword: BA4E7EE07592CC61944E2DF48 sambaNTPassword: 0849337115EB7CA005531A9A5C1A71DD sambaPwdMustChange: 1464463440 shadowLastChange: 16919 shadowMax: 30 mail: carolina.richter at gruporesasco mailLocalAddress: carolina.richter sambaPasswordHistory: 00000000000000000000000000000000000000000000000000000000 00000000 sambaAcctFlags: [U ] sambaPwdLastSet: 1462894079 userPassword:: e1NTSEF9Um82MW1VRlRyM2RFY2YzenNVaWh -- Maximo Monsalvo
2013 Feb 14
0
smbldap-tools 0.9.10 released
...attribute is defined as single-value in the LDAP schema * smbldap-useradd, smbldap-usermod: Check if mailRoutingAddress attribute is single-value or not * smbldap-usermod: - Remove mailRoutingAddress attribute if empty - Suppress "no such attribute" error on remove mail or mailLocalAddress attribute when already absent 2012-10-19 <fumiyas at OSS Technology Corp., Japan> * smbldap_tools.pm: read_user_human_readable: Protect attribute values from Encode::decode_utf8() with Encode::FB_CROAK Regards, -- -- Name: SATOH Fumiyasu (fumiyas @ osstech co jp) -- Business Home: htt...
2013 Oct 03
0
understanding user_attrs and mail_uid/gid
...f my configuration files (dovecot version: 2.1.7) dovecot.conf mail_gid = 8 mail_uid = 500 passdb { args = /etc/dovecot/dovecot-ldap.conf driver = ldap } userdb { args = /etc/dovecot/dovecot-ldap.conf driver = ldap } dovecot-ldap.conf user_filter = (&(objectClass=posixAccount)(mailLocalAddress=%n)) user_attrs = uidNumber=500,gidNumber=8 So everything works fine when all those parameters are present in my configuration files. If I suppress one of them nothing is working (mail reading or delivering). Can someone tell me where I can find a definition of those arguments, if found nothing...
2009 Nov 26
1
password expiration problem
...KickoffTime: 2147483647 sambaPwdCanChange: 0 displayName: tommy sambaSID: S-1-5-21-482339686-3080510186-2817641028-3198 sambaLogonScript: tommy.cmd sambaProfilePath: \\NAS\profiles\tommy sambaHomePath: \\NAS\tommy sambaPrimaryGroupSID: S-1-5-21-482339686-3080510186-2817641028-513 sambaHomeDrive: H: mailLocalAddress: tommy mail: tommy at workgroup sambaLMPassword: CCF9155E3E7DB453AAD3B435B51404EE sambaAcctFlags: [U] sambaNTPassword: 3DBDE697D71690A769204BEB12283678 sambaPwdLastSet: 1259217976 sambaPwdMustChange: 1290753976 userPassword: {SSHA}baNet7XxM3EaPORUnwRCYNSXTlF0cE5z shadowLastChange: 14574 shadowMax:...
2003 Nov 26
1
Samba Import User Scipt
Hello NG, ich would like to use the Samba-Server as an PDC for a school. Because of the high numbers of students it is not possible for us to add ervery student by hand an think about a pw. Has anyone designed a script which read the users from an ASCII-file and add's them to the samba? Regards, Michael Lechner
2018 Dec 03
2
vacation script issue
Hello, I have a complete Postfix + Dovecot + openLDAP setup almost working, the only issue I have is the vacation script auto-reply that doesn't work properly. If I send an email to a user with the vacation filter enabled, the auto-reply is send to a local recipient with the same account name. So for example if I send a mail from test at xyz.com to test at example.com, the auto-reply is
2009 Nov 29
0
password expiration
...KickoffTime: 2147483647 sambaPwdCanChange: 0 displayName: tommy sambaSID: S-1-5-21-482339686-3080510186-2817641028-3198 sambaLogonScript: tommy.cmd sambaProfilePath: \\NAS\profiles\tommy sambaHomePath: \\NAS\tommy sambaPrimaryGroupSID: S-1-5-21-482339686-3080510186-2817641028-513 sambaHomeDrive: H: mailLocalAddress: tommy mail: tommy at workgroup sambaLMPassword: CCF9155E3E7DB453AAD3B435B51404EE sambaAcctFlags: [U] sambaNTPassword: 3DBDE697D71690A769204BEB12283678 sambaPwdLastSet: 1259217976 sambaPwdMustChange: 1290753976 userPassword: {SSHA}baNet7XxM3EaPORUnwRCYNSXTlF0cE5z shadowLastChange: 14574 shadowMax:...
2005 Jul 05
3
XP Join Samba 3 ; cannot find user name
...slapindex(8) after changing indices!!!!!! ### and first STOP the LDAP SERVER ( /etc/init.d/slapd stop ) index objectClass,uidNumber,gidNumber eq index cn,sn,uid,displayName pres,eq,sub index memberUid,mail,givenname eq,subinitial index sambaSID,sambaPrimaryGroupSID,sambaDomainName, eq index mailLocalAddress eq ### Addressbook entries index memberof eq index active,userscode eq,sub,pres index companyname eq,sub,pres ## default index index default pres,eq lastmod on #cachesize 1000 #dbcachesize 10000 replogfile /var/lib/ldap/replog # Access list for samba # uses user admin (the rootdn) at the m...