search for: user_filt

Displaying 20 results from an estimated 424 matches for "user_filt".

Did you mean: user_file
2012 Feb 17
1
user_filter problem
...dovecot lmtp and pop3 with user information stored in the LDAP database. The main problem is that email address and pop3 username are different for every mailbox (I cannot change this behaviour, because thousands of people already configured their email client for such a setup). So in my situation, user_filter for lmtp should be: user_filter=(mail=%u), but for pop3 it should be: user_filter=(cn=%u). Please, see: E-mail address: john at example.com pop3 username: 0005a pop3 password: very_secure_password And ldap ldiff for this mailbox: dn: cn=0005a,dc=example.com,ou=localmail,ou=mail uid: 0005a mai...
2008 Feb 25
1
Crash on malformed ldap user_filter
I did a little too much copy/paste, and ended up with an ldap config file containing a line of the form user_filter = user_filter = (&objectClass=... (with "user_filter =" repeated). This caused the auth process to segfault (v1.1.rc1). I suppose that I can reproduce this problem if more information is needed. Anders. 11:56:33 localhost dovecot: auth(default): ldap(a at invalid,127.0.0.1): us...
2006 Apr 26
1
ldap and user_filter
...there is a section # Filter for user lookup. Some variables can be used (see # http://wiki.dovecot.org/Variables for full list): # %u - username # %n - user part in user at domain, same as %u if there's no domain # %d - domain part in user at domain, empty if user there's no domain #user_filter = (&(objectClass=posixAccount)(uid=%u)) In order to match my scheme I changed it to user_filter = (&(objectClass=shireNetEmailaccount) (shireNetEmailAddress=%u)) This should match my courier setup of ##NAME: LDAP_MAIL:0 # # Here's the field on which we query #LDAP_MAIL...
2017 Jun 02
3
Two domains - same user names filter
...2.com I sat up this config: domain1 users maildirs are stored in /home/vmail/username domain2 users maildirs are stored in /home/vmail/domain2/username This works fine except one thing: i cant set up the ldap query to choose the correct maildir if the user names are equal. Is it possible to use a user_filter which will choose the correct maildir and user/domain from the email address? My current ldap.conf for domain1: hosts = ldap.domain1.com base = ou=People,dc=domain1,dc=com ldap_version = 3 user_attrs = uid=user user_filter = (uid=%n) pass_attrs = uid=user,userPassword=password pass_filter = (ui...
2012 Jul 17
1
Different LDAP filters for different protocols
Is it possible to query LDAP differently for different protocols? I am using dovecot for both pop3/imap and lmtp deliveries and there are different enable flags in ldap for them. I tried wrapping user_filter inside the protocols in the file dovecot-ldap.conf.ext as shown below but this didn't seem to work. protocol lmtp { user_filter = (&(objectClass=posixAccount)(cn=%u)(active=1)(msmtp=1)) } protocol imap { user_filter = (&(objectClass=posixAccount)(cn=%u)(active=1)(mpo...
2004 Dec 12
2
Problem with LDAP and Dovecot
I am trying to set up Dovecot so that it uses LDAP, but I keep getting this error message in /var/log/syslog: Dec 12 03:38:17 mydomain dovecot-auth: LDAP: ldap_search() failed (filter user_filter = (mail=user at mydomain.tld)): Bad search filter Relevant configuration files: /etc/dovecot-ldap.conf: hosts = localhost dn = cn=dovecot,ou=sysAccounts,dc=mydomain,dc=tld dnpass = password ldap_version = 3 base = ou=mailAccounts,dc=mydomain,dc=tld deref = never scope = subtree user_attrs = mail...
2016 Jun 09
2
postfix+dovecot and usernames different to e-mail addresses
Thank you for this hint, but no, that does not work. Does Dovecot really use this user_filter when postfix passes mail using the dovecot-lda command? I now tried it with user_filter = (&(objectClass=qmailUser)(|(uid=%u)(mail=%u))) and when I search with this filter in LDAP directly (using the recipients e-mail address as %u) it returns the wanted user. I also ensured, postf...
2017 Jun 07
1
Dovecot LDAP using custom field to allow users to connect
Hi Michael, Just noticed you are using auth_bind_userdn which we don't. I think you may need to use pass_filter rather than user_filter?? Best Regards Martin On 2017-06-07 10:59, Martin Wheldon wrote: > Hi Michael, > > We do exactly that see example below: > > user_filter = > (&(&(objectClass=ukFirmGhITPerson)(ukFirmGhITAccSubSrvcs=Email)(ukFirmGhITAccLocked=Email-FALSE))(|(uidNumber=%u)(mail=%u)(uk...
2013 Jul 31
1
LMTP: userdb lookup - user-filter with variables
...kup of "user" succeeds in userdb (LDAP) done by dovecot-lda. I have always local addresses like to=<user at hostname.domain> postfix/lmtp[6579]: [ID 197553 mail.info] B3CDA66A16: to=<h0094slk at mailstore4.hu-berlin.de> With lmtp the userpart must be separated also. I tried user_filter (LDAP) with %n, %Ln, %8n without success: userdb lookup: user at hostname.domain doesn't exist) dovecot-2.1.17 I used "doveadm user h0094slk" and "doveadm user h0094slk at mailstore4.hu-berlin.de" for my tests. userdb { driver = ldap args = /usr/dovecot/etc/ldapu...
2017 Jun 07
2
Dovecot LDAP using custom field to allow users to connect
Hi all, I'd like to know if it's possible to add a custom field when the authentification is made by users. My boolean custom field will be for example "AllowUser" (false/true). I'm trying to do something like that but it's not working : /user_filter = (&(objectClass=posixAccount)(uid=%u)(objectClass=myclass)(AllowUser=TRUE))/ This is my dovecot/ldap configuration below : /*# dovecot.conf* / /passdb {// // driver = ldap// // args = /etc/dovecot/dovecot-ldap.conf// //}/ *# dovecot-ldap.conf* /hosts = myurl:myport// //dn = cn=myuser,...
2016 Jun 08
2
postfix+dovecot and usernames different to e-mail addresses
...to server log for more information. My dovecot-ldap configuration looks quite simple: hosts = 192.168.0.1,192.168.0.2 dn = cn=mailadmin,dc=example,dc=com dnpass = foo auth_bind = yes ldap_version = 3 base = ou=users,dc=example,dc=com user_attrs = mailMessageStore=home user_filter = (&(objectClass=qmailUser)(uid=%u)) pass_filter = (&(objectClass=qmailUser)(uid=%u)) I think dovecot does not know that the username is not the e-mail address, but how can I tell him? Furthermore we have alternative addresses here, so for example there may be an e-mail address bar...
2017 Nov 02
2
LDAP Filters as defined for dovecot UserDB and passDB
...ch everything working fine. I have run into one issue with the filters that I am unsure where this a filter is being set. Dovecot 2.2.32 (dfbe293d4) I have setup dovecot-ldap.conf.ext to control my LDAP query's My current layout used filters based on looking at the posixAccount attributes ?user_filter = (&(objectClass=posixAccount)(uid=%u)) If I connect to a a ldap account that has no posixAccount attributes set I was getting a failure in the logs Nov 02 14:15:48 mail2 dovecot[28715]: auth: Debug: ldap(sales,192.168.123.39,<fd5mpwVddrvAqHsn>): user search: base=ou=People,dc=userful...
2017 Jun 02
1
Two domains - same user names filter
...> > This works fine except one thing: i cant set up the ldap query to choose > the correct maildir if the user names are equal. > | Well the most problem is that you have two LDAP servers with different content. Unfortunately i cant do anything with this. :S Is it possible to use a user_filter which will choose the correct maildir > and user/domain from the email address? > > My current ldap.conf for domain1: > > hosts = ldap.domain1.com > base = ou=People,dc=domain1,dc=com > ldap_version = 3 > user_attrs = uid=user > user_filter = (uid=%n) > pass_attrs =...
2019 Mar 08
1
AD ldap, filter to exclude various kinds of expired, disabled etc etc users
Hi, I was revising our AD ldap user_filter and pass_filter to exclude more types of expired / disabled accounts. I started adding things like: > (&(objectclass=person)(sAMAccountName=%n)(!useraccountcontrol=514)(!(useraccountcontrol=546))(!(useraccountcontrol=66050))(!(useraccountcontrol=8388608))) but then I thought, why not s...
2009 Oct 14
4
Dovecot deliver with AD LDAP userdb
...urther, here is my dovecot-ldap.conf: hosts = delldb.sau24.org:3268 base = dc=sau24, dc=org ldap_version = 3 dn = cn=Mail User,cn=Users,dc=sau24,dc=org dnpass = secret auth_bind = yes scope = subtree user_attrs = sAMAccountName=home=/home/vmail/%$,=uid=501,=gid=501 pass_attrs = sAMAccountName=user user_filter = (&(objectclass=person)(|(sAMAccountName=%n)(mail=%n at sau24.org)(otherMailbox=%n at sau24.org))) pass_filter = (&(objectclass=person)(|(sAMAccountName=%n)(mail=%n at sau24.org)(othermailbox=%n at sau24.org))) Now, you'll notice that the user_filter and pass_filter have the domain...
2014 Feb 25
1
2 users database on same LDAP with different mail location
...plutone,DC=local >> dnpass = <password> >> auth_bind = yes >> ldap_version = 3 >> base = OU=dboxusers,OU=lowpriority,DC=plutone,DC=local >> user_attrs = sAMAccountName=home=/var/local_dbox/%$, >> =mail=dbox:/var/local_dbox/%$:ALT=/var/iscsi_dbox/%$ >> user_filter = (&(ObjectClass=person)(mail=%u)) >> >> yet it doesn't matter how hard i try if i send an email to a user >> belonging to the dboxusers OU i still have the user to be addressed to >> the maildir storage in /var/vmail > > You can use LDAP to search for an alt...
2006 Oct 27
1
suspected bug in dovecot-ldap setup?
...virtual multidomain MX server with pop3 access. Accounting for users/domains is done via OpenLDAP with the Jamm[1] schema and dovecot is 1.0rc10 (dovecot-1.0-0_27.rc10.el4.at fetched as RPM from atrpms.net for CentOS 4.4). I intended to have authenticated binds but there was a problem with the user_filter directive being ignored: user_filter = (&(objectClass=JammMailAccount)(mail=%n@%d)(accountActive=TRUE) (delete=FALSE)) dovecot: Oct 26 16:20:58 Info: auth(default): client in: AUTH 1 PLAIN service=IMAP secured lip=::ffff:192.168.0.5 rip=::ffff:192.168.0.69 resp=<hidden> dovecot: Oct...
2016 Nov 02
2
Dovecot 2 LDAP "unknown user"
I updated dovecot-ldap.conf.ext so that it now reads as below: #Custom Settings hosts = 192.168.153.143 dn = user at domain.com dnpass = password auth_bind = yes auth_bind_userdn = %u at domain.com ldap_version = 3 base = dc=rpservices,dc=com #user_filter = (&(objectclass=person)(mail=%u)) user_filter = (&(objectclass=person)(uid=%u)) pass_filter = (&(objectclass=person)(uid=%u)) user_attrs = homeDirectory=/home/vmail/%u,uid=1002,gid=1002 When I tried to log in again using telnet 127.0.0.1 110, the error shows up in maillog. I first t...
2016 Nov 04
3
Dovecot 2 LDAP "unknown user"
...>>>> hosts = 192.168.153.143 >>>> dn = user at domain.com >>>> dnpass = password >>>> auth_bind = yes >>>> auth_bind_userdn = %u at domain.com >>>> ldap_version = 3 >>>> base = dc=rpservices,dc=com >>>> #user_filter = (&(objectclass=person)(mail=%u)) >>>> user_filter = (&(objectclass=person)(uid=%u)) >>>> pass_filter = (&(objectclass=person)(uid=%u)) >>>> user_attrs = homeDirectory=/home/vmail/%u,uid=1002,gid=1002 >>>> >>>> >>>...
2017 Nov 03
1
LDAP Filters as defined for dovecot UserDB and passDB
...ers that I am unsure where this a filter is being set. >> >> Dovecot 2.2.32 (dfbe293d4) >> >> I have setup dovecot-ldap.conf.ext to control my LDAP query's >> >> My current layout used filters based on looking at the posixAccount attributes >> >> ?user_filter = (&(objectClass=posixAccount)(uid=%u)) >> >> If I connect to a a ldap account that has no posixAccount attributes set I was getting a failure in the logs >> >> Nov 02 14:15:48 mail2 dovecot[28715]: auth: Debug: ldap(sales,192.168.123.39,<fd5mpwVddrvAqHsn>): user...