search for: user_attr

Displaying 20 results from an estimated 533 matches for "user_attr".

Did you mean: user_attrs
2007 Mar 01
2
user_global_uid - tricky to set
Hola! Dovecot should serve virtual mail users. So I've set user_global_uid and user_global_gid in dovecot_ldap.conf to vmail/vmail. Also I've commented auth the user_attrs field. Still Dovecot tries to switch to the uid that is defined in the LDAP entry. It took me some time to figure out, that the only way to prevent this is to set user_attrs = foo=uid,bar=gid or something like this, so Dovecot doesn't have a chance to find the uid/gid. Still it will perform...
2009 May 12
2
user_attrs seems not to set 'mail'.
Hi, I am using Dovecot 1.1.13 (from a Debian package). I was having problems using user_attrs to set 'mail' and 'home'. Initially I tried: user_attrs = uid=mail=maildir:/var/mail/virtual/users/%$/Maildir/,uid=home=/var/mail/virtual/users/%$/ This appeared to set 'home' but not 'mail'. In the debug lot I see: May 12 15:24:40 alpha dovecot: auth(defaul...
2012 Apr 04
2
Modifying LDAP search results for user_attrs
I need to authenticate users via LDAP either by mailaddress or login name. In both cases the mailbox location is /src/mail/%d/%n. I can easily deduct that path from the mailaddress, but not so from the login name. Can I get the mail address as part of fetching user_attrs and modify it on the fly? Something along the lines of this: user_attrs = mail:/srv/mail/%d/%n=home,uidNumber=uid,gidNumber=gid Or would I be able to modify this with a post-login script? p at rick -- state of mind () Digitale Kommunikation http://www.state-of-mind.de Franziskanerstra?e 15...
2009 Aug 10
3
Solaris /etc/user_attr file - anyone ever tried to manage this?
Hi all, Am starting to look at managing some of the extended Solaris authorisations starting with /etc/user_attr. Has anyone looked at this before? File is similar in format to a passwd file. Heres a couple of examples from a default file: adm::::profiles=Log Management lp::::profiles=Printer Management postgres::::type=role;profiles=Postgres Administration,All Has anyone looked at this before? If so - how...
2013 Oct 03
0
understanding user_attrs and mail_uid/gid
Hello, I'm trying to understand what's the difference between those parameters. In my dovecot.conf in the global section I have a definition of mail_uid and mail_gid. In my LDAP configuration used by passdb and userdb, I have a definition for user_attrs= uidNumber=500,gidNumber=8. Here is a part of my configuration files (dovecot version: 2.1.7) dovecot.conf mail_gid = 8 mail_uid = 500 passdb { args = /etc/dovecot/dovecot-ldap.conf driver = ldap } userdb { args = /etc/dovecot/dovecot-ldap.conf driver = ldap } dovecot-ldap.conf...
2011 Feb 08
1
converting from maildir to mdbox ?
I?m considering moving from maildir to mdbox, but don?t quite see how I should do the conversion with minimal downtime. Our userdb is ldap, and the we use this setting to point to the users maildirectory: user_attrs = mailMessageStore=mail=maildir:%$:INDEX=/indexes/%1u/%1.1u/%u,mailQuota=quota_rule=*:storage=%$ i.e. every user has a "mailMessageStore" attribute in LDAP that points to his INBOX. Any ideas for how we can migrate user by user to mdbox? Can we add a mailboxFormat attribute to LDAP, and...
2008 May 08
0
user_attr type
Folks, before I start hacking on my first type I just wanted to make sure that there isn''t one already (I have looked but could not find any trace): a type to handle the /etc/user_attr file on Solaris (roles, authorizations, profiles, etc) cheers, /Martin --~--~---------~--~----~------------~-------~--~----~ You received this message because you are subscribed to the Google Groups "Puppet Users" group. To post to this group, send email to puppet-users@googlegroups.com...
2017 Jun 02
3
Two domains - same user names filter
...he ldap query to choose the correct maildir if the user names are equal. Is it possible to use a user_filter which will choose the correct maildir and user/domain from the email address? My current ldap.conf for domain1: hosts = ldap.domain1.com base = ou=People,dc=domain1,dc=com ldap_version = 3 user_attrs = uid=user user_filter = (uid=%n) pass_attrs = uid=user,userPassword=password pass_filter = (uid=%n) default_pass_scheme = MD5 and for domain2: hosts = ldap.domain2.com base = ou=People,dc=domain2,dc=com ldap_version = 3 user_attrs = \ =mail=maildir:/home/vmail/%{ldap:departmentNumber)/%n/Mai...
2008 Apr 12
3
Mixing LDAP and static
I want to read quota size from LDAP, but I have a static value for home. How can I mix these? Right now, I have this LDAP configuration: user_attrs = uid=home=/var/mail/vhosts/%d/%n,gosaMailQuota=quota_rule=*:bytes=%$M which works fine, but looks up the uid attribute needlessly, and is not scalable: I have to pick a different, always-existing LDAP attribute for each static extra field that I want to set. Is there some LDAP configuration...
2019 Jul 01
2
Variable expansion with variables containing '%' (ldap with 2.3.6)
Hi, there seems to be a problem when expanding variables containing a single '%' in value in dovecot V2.3.6 having a user defined Variable in user_attrs like user_attrs = name=home=/maildir/%Ln, =myvar=path/%L{ldap:sAMAccountName} and sAMAccountName conains a '%', in my example "sonder%zeichen" leads to: lda(sonder%zeichen)<5723><ov9uCHjOGV1bFgAACDoIoQ>: Fatal: Failed to expand plugin setting myvar = 'path/so...
2015 Jul 28
2
ldap attribute modifiers. how to lowercase non ASCII
hi all, I encountered some problem with lowercasing chars like an "?" with user_attrs like this: user_attrs = uid=home=/mail/%Lu, =myvar=%L{ldap:uid} the ? doesnt get lower cased in both cases # doveadm user BL?TULA field value user bl?tula uid vmail gid vmail home /mail/bl?tula mail maildir:~/Maildir:LAYOUT=fs:INBOX=~/Maildir/INBOX myvar bl?tula somebody knows if there a fix...
2012 Mar 21
1
ldap userdb warning in v2.1.1
Hi, I've upgraded from 2.0.13 to 2.1.1 and when I started the service, I got the following warning: Mar 21 10:07:23 imapserver dovecot: master: Dovecot v2.1.1 starting up (core dumps disabled) Mar 21 10:08:17 imapserverdovecot: auth: Warning: ldap: Ignoring changed user_attrs in /etc/dovecot/dovecot-passdb-ldap.conf, because userdb ldap not used. (If this is intentional, set userdb_warning_disable=yes) I didn't see such warnings in 2.0.13. I guess I should/could remove the "user_attrs" line from dovecot-passdb-ldap.conf because it's not needed? (I...
2009 Feb 11
1
Adding new storage
Hello, I am about to add more storage to the mail server and would like to know if it is as simple as it sounds..? I have: dovecot.conf mail_location: maildir:~/Maildir/ and /etc/dovecot/dovecot-ldap.conf with: user_attrs = sAMAccountName=mail=maildir:/home/vmail/%Ud/%Ln/Maildir/ So all the mail gets stored at /home/vmail/%Ud/%Ln/Maildir/ so if i add a new volume to the VM lets say /dev/disk3 and mount it to /srv/ vmail and then change the user_attrs = sAMAccountName=mail=maildir:/ home/vmail/%Ud/%Ln/Maildir/...
2019 Jul 01
2
Variable expansion with variables containing '%' (ldap with 2.3.6)
Am Mon, 1 Jul 2019 13:08:46 +0300 (EEST) schrieb Aki Tuomi <aki.tuomi at open-xchange.com>: > Hi, > > there seems to be a problem when expanding variables containing a > single '%' in value in dovecot V2.3.6 > > having a user defined Variable in user_attrs like > > user_attrs = name=home=/maildir/%Ln, > =myvar=path/%L{ldap:sAMAccountName} > > > and sAMAccountName conains a '%', in my example "sonder%zeichen" > leads to: > > lda(sonder%zeichen)<5723><ov9uCHjOGV1bFgAACDoIoQ>: Fatal: Failed t...
2014 May 27
3
Quota per user from openldap
Hi, in dovecot documentation i try to implement quota per users. i added dovecot-ldap.conf file user_attrs = homeDirectory=home, uidNumber=uid, gidNumber=gid, mailbox=mail, quota=quota_rule=*:bytes=%$ and i see in logs quota(quota_rule=*:bytes=%$)=*:bytes=241800 Debug: Added userdb setting: plugin/quota_rule=*:bytes=241800 but still mail is delivering , i'not sure other settings about 20-imap...
2009 Oct 23
1
Error: userdb lookup
....lda-dupes) failed: No such file or directory" by adding home directories to my virtual users (ldap). I want this home dir' to be specified like this: /var/vmail/$USER/home/ and the sieve scripts to go to: /var/vmail/$USER/home/sieve/ So as suggested before in this list, I have replaced: user_attrs = mailMessageStore=mail,mailQuotaSize=quota_rule=*:bytes=%$ by user_attrs = mailMessageStore=mail,mailQuotaSize=quota_rule=*:bytes=%$, =home=/var/vmail/%u/home But then the userdb lookup fail and it tells me this in the log: deliver(user at mydomain): Error: userdb lookup: connect(/usr/local/va...
2007 Nov 26
2
Some dovecot conf parameters
Hello all! First of all - sorry for my english. :-) Im working now on migration from cyrus to dovecot(v1.07). Everything work`s fine for now, but some parameters at dovecot conf a mystical for me. :-) dovecot-ldap.conf: user_attrs = mail #,homeDirectory,,,, user_filter = (&(objectClass=qmailUser)(mail=%u)) pass_attrs = mail,userPassword=password pass_filter = (&(objectClass=qmailUser)(mail=%u)) What does this parameters mean? Im understand what mean a *_filter, but im do not understand a *_attrs. Yes, im read a ht...
2019 Sep 13
2
New to dovecot admin, question about using LDAP for user-specific values
...or user ?gerben?, I can get that: >> >> dumbledore:~ gerben$ dscl /LDAPv3/127.0.0.1 -read /users/gerben GeneratedUID >> GeneratedUID: 780D870E-6B00-478E-AB70-3D3307215A82 >> >> I would like to use that value in dovecot settings, e.g. something like >> >> user_attrs = \ >> =mail=maildir://Library/Server/Mail/Data/mail/%{ldap:GeneratedUID} <maildir://Library/Server/Mail/Data/mail/%%7Bldap:GeneratedUID%7D> >> >> Is this possible and if so what do I exactly need to do to get this working? As the answer is in the question, it is hard t...
2014 Feb 25
2
2 users database on same LDAP with different mail location
...dir.conf.ext } userdb { driver = ldap args = /etc/dovecot/dovecot-ldap-dbox.conf.ext } and then defined these 2 args files: maildir: hosts = localhost dn = CN=ldapadmin,OU=administrators,DC=plutone,DC=local dnpass = <password> auth_bind = yes ldap_version = 3 base = DC=plutone,DC=local user_attrs = sAMAccountName=home=/var/vmail/%$ dbox: hosts = localhost dn = CN=ldapadmin,OU=administrators,DC=plutone,DC=local dnpass = <password> auth_bind = yes ldap_version = 3 base = OU=dboxusers,OU=lowpriority,DC=plutone,DC=local user_attrs = sAMAccountName=home=/var/local_dbox/%$, =mail=dbox:/v...
2011 Dec 05
2
Strange quota problem
...------------------------------- $ grep -v ^# /etc/dovecot/dovecot-ldap.conf.ext |grep -v ^$ hosts = ldapm1.example.net:389 ldapm2.example.net:389 auth_bind = yes auth_bind_userdn = uid=%n,ou=people,o=%d,o=ISP,o=example,c=NET base = ou=people,o=%d,o=ISP,o=example,c=NET deref = never scope = onelevel user_attrs = mailMessageStore=home, mailLocation=mail, mailQuota=mailQuota=quota_rule=*:storage=%$ user_filter = (&(objectClass=examplePerson)(uid=%n)) $ doveconf -n # 2.0.14: /etc/dovecot/dovecot.conf doveconf: Warning: service auth { client_limit=4396 } is lower than required under max. load (4521) #...