search for: quota_rules

Displaying 20 results from an estimated 1312 matches for "quota_rules".

Did you mean: quota_rule
2014 Dec 29
4
Authcache and user changing
Hi, I have noticed that during auth cache hits usernames are not updated. (We use ldap backend and change username with user_attrs = uid=user, mailMessageStore=home, mailQuotaSize=quota_rule=*:bytes=%$ cold cache lmtp(14414): Debug: auth input: testmon_testmon home=/vmail/te/testmon_testmon quota_rule=*:bytes=104857600 lmtp(14414): Debug: changed username to testmon_testmon lmtp(14414): Debug:
2008 Jul 04
1
[Help] quota_rule with LDAP backend, dovecot-1.1.1
Hi, all. I use dovecot-1.1.1 with OpenLDAP as userdb. but i failed to convert quota value as expect. I set '10' as mail quota, and it should be '10M' as expect, but it's not effect, dovecot always uses 'quota_rule' setting in dovecot.conf. How can i fix this issue? 10*1047576? I have 'mailQuota' attr in ldap schema, such as: ----8<---- mailQuota: 10 #
2014 May 27
3
Quota per user from openldap
Hi, in dovecot documentation i try to implement quota per users. i added dovecot-ldap.conf file user_attrs = homeDirectory=home, uidNumber=uid, gidNumber=gid, mailbox=mail, quota=quota_rule=*:bytes=%$ and i see in logs quota(quota_rule=*:bytes=%$)=*:bytes=241800 Debug: Added userdb setting: plugin/quota_rule=*:bytes=241800 but still mail is delivering , i'not sure other settings about
2012 Jul 26
4
Problem overriding default quota limit
Hi, We get user's quota limit from LDAP. ?It works fine when user has quota attribute in LDAP (this is when it's different from default quota). But when user doesn't have quota limit attribute Dovecot doesn't take default value defined in quota plugin and assign unlimit quota to user. Our configuration is similar to the example from wiki (
2009 Jun 17
2
Quota_rules ignored
Today I upgraded to version 1.1.16 of Dovecot (and Sieve), because I wanted to use mailbox quotas. I tried using the instructions on http://wiki.dovecot.org/Quota/1.1 and simular websites for 4 hours now, but it seems that all quota_rules are ignored. Also, whenever I use a '*' in my MySQL query I get the error: 'unknown quota backend'. With the following query the quota from the database is used (if value is not NULL), but the quota_rules are ignored once again: user_query = SELECT maildir AS home, 5000 AS uid,...
2010 Aug 09
1
dovecot 1.2 and quota_rules from AD
Hi I?m trying to figure how to proper configure postfix+dovecot to enforce quotas from a AD (ldap). I?m using the following configuration: dovecot.conf: ... protocol lda { mail_plugins = quota .. } auth default { passdb ldap { args = /etc/dovecot/dovecot-ldap-pass.conf } userdb ldap { args = /etc/dovecot/dovecot-ldap.conf } ... } plugin { quota = maildir:User quota
2011 Dec 05
2
Strange quota problem
I have a strange problems with quota on v2.0.14. We have an ldap user directory, and all users should have a mailQuota defined there. My problem is that some users gets the quota enforced, while others don't, and "doveadm user" doesn't seem to agree with "doveadm quota ge gett" Ref: $ doveadm user janfrode at example.net userdb: janfrode at example.net home
2014 Mar 25
0
pb with setting quota_rule=backend quota=fs for quota-warning
Hello my config is debian wheezy with dovecot v.2.1.17-2., plugin quota /imap_quota is ok : I can read the real filesystem user quota for each different user with - doveadmin quota get - thunderbird - SOGo my problem is to configure quota-warning message : 1) if no quota_rule is defined then my dovecot-debug.log looks like Mar 25 18:28:02 imap(testuser): Debug:Quota warning: bytes=0
2009 Sep 10
4
ldap quota dovecot
hi, I've used dovecot 1.1.16 but after upgrade to dovecot 1.2.4 per-user ldap quotas stoped working. My configuration: # 1.2.4: /etc/dovecot.conf # OS: Linux 2.6.18-128.7.1.el5xen x86_64 CentOS release 5.3 (Final) ext3 protocols: imap imaps pop3 pop3s managesieve listen(default): *, [::] listen(imap): *, [::] listen(pop3): *, [::] listen(managesieve): *:20000 login_dir:
2011 Nov 09
1
Dovecot 2.0.15 quota configuration with mbox
Hello, I've been trying to set up dovecot 2.0.15, everything seems to work pretty well except for the quota feature. I would like to set a quota limit only for the Inbox folder. I configured two namespaces, according to some posts from Timo Sirainen (http://dovecot.org/list/dovecot/2006-July/014530.html) & (http://www.dovecot.org/list/dovecot/2011-January/056131.html) but I
2011 Jun 16
0
quota_rule beeing ignored and set to system soft! quota
Hi, originating from the same Problem Edgar Fu? described here [1] about "Zero-sized Maildir files and index corruption on over-quota" i setup quota = fs:user quotas with a quota_rule set to 1.5G to prevent getting those zero sized mail files. What happens now is that when the user is over system soft quota (1G) mails stop beeing delivered. Jun 16 19:05:45 mail dovecot:
2011 Feb 01
2
override not working
Hi, I'm using dovecot 2.x and I'm using override so that only certain domains are allowed to use ACLs, however it does seem to be working even though I see the mail_plugins override in the logs. In the config file I have protocol imap { mail_plugins = quota imap_quota trash expire autocreate } Using the following password/user queries:
2013 Sep 08
2
Postfixadmin/MySQL/Dovecot 2 and quota
Hi all, I'm setting up a new email server based on the softwares list below: * Postfix * Dovecot 2.0.9 * MySQL * Postfixadmin 2.3.6 My current problem is I'm unsure whether quota feature is well configured or not. In order to test and validate, I use Roundcubemail GUI which provides percentage of the space used by the mailbox (quota should be applied per mailbox). Here, my
2015 Sep 13
3
no login with MySQL
Christian Kivalo <ml+dovecot at valo.at> schrieb am 13.09.15 um 22:08:04 Uhr: > > I think the query-string f?r MySQL would overwrite this mail_location, > > right? But how do I define it in the query? > > yes thats how it should work but your query (looking at the query result > from your first email) overwrites the mail_location with >
2017 Jul 07
2
Return extra fields from passwd userdb
Hi all. I use dovecot 2.2.29.1. Output of dovecot -n: # 2.2.29.1 (e0b76e3): /var/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 3.10.55-gentoo i686 SuSE Linux 7.1 (i386) debug_log_path = /var/log/dovecot/dovecot_debug.log disable_plaintext_auth = no info_log_path = /var/log/state.mail/dovecot.pipe log_path = /var/log/dovecot/dovecot.log mail_debug = yes mail_gid =
2010 Oct 27
1
Can quota_rule be inherited by child mailboxes?
Is there a way to make quota_rule apply to subfolders? I've got some symlinked mailboxes which I want to exclude from quotas. This would work, but is verbose: quota_rule6 = USERS.aaa:ignore quota_rule7 = USERS.bbb:ignore ... quota_rule9999 = USERS.zzz:ignore But simply writing this: quota_rule7 = USERS:ignore doesn't apply to USERS.xxx and so on. The wiki says
2010 Jul 22
1
problem mysql and dovecot 1.2
Hi everybody , Since my version 1.2. I have a problem with the management of quotas. select * from virtual_users; +----+-----------+----------------------------------+---------------------------+----------+----------------+ | id | domain_id | password | email | quota_kb | quota_messages |
2011 Jan 13
1
Quota_rule in dovecot 1.1
What's up!? Well... i'm using this packages: dovecot.x86_64 1.0.7-7.el5 quota.x86_64 1:3.13-1.2.5.el5 Squirrelmail Postfix MYSQL Centos 5.5 64 Bits I configured my dovecot.conf to leave the "TRASH" folder outside the "quota", but without success ... How do I proceed to give effect to my setup? My dovecot.conf: plugin {
2007 Oct 25
2
few questions about 1.1*
Hi! I'm testing 1.1, and have some questions. (How) Can I override the default maildir++ quota setting (I mean quota_rule) in the userdb, so that one won't have quota at all. Right now I'm setting a very high limit in the userdb with quota_rule=*:storage=99G in the extra field. Prior to 1.1 I was using 1.0 and had fs quota. I've had set up dovecot so that the indexes were
2018 Sep 27
2
Custom variable
El 27/09/18 a las 12:04, Aki Tuomi escribi?: > > You can. In passdb, return userdb_your_own_variable=value, in userdb you > can omit the userdb_ prefix, except if you are using passwd-file. > I'm trying this. In the ldap configuration, I have: pass_attrs = =userdb_user=%{ldap:mail},=userdb_quota_rule=%{ldap:quota:*:storage=10G},=userdb_uuid=%{ldap:entryUUID} user_attrs =