Displaying 20 results from an estimated 66 matches for "user_global_gid".
2005 Jul 14
1
configuration of user_global_uid and user_global_gid
...t (cvs trunk at 14, July) as follows:
/etc/dovecot/dovecot.conf:
passdb ldap {
args = /etc/dovecot/dovecot-ldap.conf
}
userdb ldap {
args = /etc/dovecot/dovecot-ldap.conf
}
/etc/dovecot/dovecot-ldap.conf:
user_attrs = mail,homeDirectory,mailbox,,,
user_global_uid = 10000
user_global_gid = 1000
But "user_global_uid" and "user_global_gid" definition does not work.
dovecot: Jul 14 11:50:36 Error: auth(default): ldap(test at example.jp,127.0.0.1): ui
d not in user_attrs and no default given in user_global_uid
dovecot: Jul 14 11:50:36 Error: auth(default): l...
2007 Sep 25
2
user_global_uid and user_global_gid
Hi to all,
I am using the new beta release 1.1.
I see that parameters user_global_uid and user_global_gid are no more used
in dovecot-ldap.conf. That means that, as I use LDAP as backend I am obliged
to se t these two fileds in LDAP for each user even if they are always
the same, as I use virtual domains.
I see that I can set the in dovecot.conf the parameters mail_uid and
mail_gid, but even if...
2007 Jan 15
1
patch for serdb-ldap which allows set user_global_mail variable
--- dovecot-1.0.rc17/src/auth/db-ldap.~h 2007-01-15
03:23:09.000000000 +0200
+++ dovecot-1.0.rc17/src/auth/db-ldap.h 2006-11-07 18:47:00.000000000
+0200
@@ -38,6 +38,7 @@
const char *default_pass_scheme;
const char *user_global_uid;
const char *user_global_gid;
+ const char *user_global_mail;
/* ... */
int ldap_deref, ldap_scope;
--- dovecot-1.0.rc17/src/auth/db-ldap.~c 2007-01-15
03:23:09.000000000 +0200
+++ dovecot-1.0.rc17/src/auth/db-ldap.c 2006-11-19 15:42:41.000000000
+0200
@@ -67,6 +67,7 @@
DEF(SET_STR, default_pass_sch...
2007 Mar 01
2
user_global_uid - tricky to set
Hola!
Dovecot should serve virtual mail users. So I've set user_global_uid
and user_global_gid in dovecot_ldap.conf to vmail/vmail. Also I've
commented auth the user_attrs field. Still Dovecot tries to switch to
the uid that is defined in the LDAP entry.
It took me some time to figure out, that the only way to prevent this
is to set
user_attrs = foo=uid,bar=gid
or something like this,...
2007 Jan 11
1
Configuring Dovecot for use with Active Directory
...bjectClass=posixAccount)(uid=%u))
#pass_attrs = uid=user,userPassword=password
#pass_attrs = uid=user,userPassword=password,homeDirectory=userdb_home,uidNumber=userdb_uid,gidNumber=userdb_gid
#pass_filter = (&(objectClass=posixAccount)(uid=%u))
#default_pass_scheme = CRYPT
user_global_uid = 101
user_global_gid = 101
Your help is appreciated.
Thanks,
uxphreak
____________________________________________________________________________________
Do you Yahoo!?
Everyone is raving about the all-new Yahoo! Mail beta.
http://new.mail.yahoo.com
2007 Sep 05
2
passdb/userdb args
...userdb ldap {
args = /etc/dovecot/dovecot-ldap.conf
}
userdb prefetch {
}
My dovecot-ldap.conf is pretty simple - the trimmed version is:
hosts = localhost
auth_bind = no
user_attrs = %d/%n=mail
user_filter = (mail=%u)
pass_attrs = (&(userPassword=password)(mail=%u))
user_global_uid = 5000
user_global_gid = 8
I recognize that the pass_attrs is incorrect for a prefetch config - but
I couldn't get it to work. My mail folder structure is
/var/mail/domain/username.
If, under 1.0.3, I can't use the %d/%n variables to build the
user/home/mail parameters in the LDAP config, can I do it in the...
2004 Aug 31
4
dovecot+postifx+ldap
...ion = 3
base = ou=002f83,ou=machines,ou=fr,o=dental-on-line
deref = never
scope = subtree
user_attrs = uid
user_filter = (&(objectClass=posixAccount)(uid=%u))
pass_attrs = uid,userPassword
pass_filter = (&(objectClass=posixAccount)(uid=%u))
default_pass_scheme = PLAIN
user_global_uid = 1000
user_global_gid = 1000
and, a ldif exempl:
dn: uid=mwerly, ou=002F83, ou=machines, ou=fr, o=dental-on-line
displayName: WERLY Marc
shadowExpire: -1
mobile: 000
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
us...
2003 Mar 01
0
patch for src/auth/db-ldap.c
...uth/db-ldap.c.orig Sat Mar 1 00:20:10 2003
--- src/auth/db-ldap.c Sat Mar 1 00:20:31 2003
***************
*** 35,42 ****
DEF(SET_STR, pass_attrs),
DEF(SET_STR, pass_filter),
DEF(SET_STR, default_pass_scheme),
! DEF(SET_STR, user_global_uid),
! DEF(SET_STR, user_global_gid)
};
struct ldap_settings default_ldap_settings = {
--- 35,42 ----
DEF(SET_STR, pass_attrs),
DEF(SET_STR, pass_filter),
DEF(SET_STR, default_pass_scheme),
! DEF(SET_INT, user_global_uid),
! DEF(SET_INT, user_global_gid)
};
struct ldap_settings default_ld...
2008 Mar 22
1
Quotas from Active Directory LDAP
...User,OU=Special Users,DC=shami,DC=net
dnpass = qwerty
auth_bind = yes
ldap_version = 3
base = dc=shami,dc=net
user_attrs = sAMAccountName=home,title=quota
user_filter = (&(ObjectClass=person)(sAMAccountName=%u))
pass_filter = (&(ObjectClass=person)(sAMAccountName=%u))
user_global_uid = 1001
user_global_gid = 1001
I'm storing the quota in the title field (tried other fields as well)
in the following format:
maildir:storage=512000
Yet I still get 10MB for all users.
Any idea what I'm missing?
Thanks
--
Mohammad Al-Shami
2007 Oct 25
1
Static home while using LDAP
...from LDAP, so I need to switch
to an ldap userdb, but want to keep the home as it is in the static
configuration and not having to store it in LDAP. Is it possible to use
a fixed home (as in the static userdb) while using an ldap userdb? I am
looking for something similar to user_global_uid and user_global_gid but
for the "home". If not, is it possible to fix or append something to the
values in the user_attrs (like the following)?
user_attrs = [whatever_i_want_to_append]uid=home uidNumber=uid,gidNumber=gid
Regards,
David Bosque
-------------- next part --------------
A non-text attachment...
2005 Jul 13
1
Dovecot and ActiveDirectory
...ount)(uid=%u))
# Default password scheme. "{scheme}" before password overrides this.
#default_pass_scheme = CRYPT
# You can use same UID and GID for all user accounts if you really want
# to.
# If the UID/GID is still found from LDAP reply, it overrides these values.
#user_global_uid =
#user_global_gid =
- ---
but got this error:
- ---
dovecot-auth: Jul 13 16:42:09 Error: ldap(oh): unknown user
- ---
thx & greets
oliver
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (MingW32)
iD8DBQFC1S162+wHtX4o3oARAo+SAJ9EGVQPXBG+gtZmcbkOjMiy0xF2JACgigDs
+6q+EW0zjsICqME310Ky41M=
=sMRS
-----END PGP...
2006 Nov 07
1
rc12 dovecot-auth core dump with ldap
...#39;t define the
scope, so I'm guessing it's something to do with reading parameters.
backtrace with "scope = subtree" :
#0 0x1ec94 in db_ldap_init (
config_path=0x5bc08 "/opt/RDGdovect/etc/dovecot-ldap.conf")
at db-ldap.c:661
661 if (*conn->set.user_global_gid == '\0')
(gdb) bt
#0 0x1ec94 in db_ldap_init (
config_path=0x5bc08 "/opt/RDGdovect/etc/dovecot-ldap.conf")
at db-ldap.c:661
#1 0x246e8 in passdb_ldap_preinit (auth_passdb=0x5bbe8,
args=0x5bc08 "/opt/RDGdovect/etc/dovecot-ldap.conf") at
passdb-ldap.c:486
#2...
2006 May 17
1
Dovecot/LDAP problem
...l
dnpass = xxxxx
auth_bind = yes
ldap_version = 3
base = DC=domain,DC=local
scope = subtree
user_attrs = sAMAccountName,mail,,,,
user_filter = (&(objectClass=organizationalPerson)(sAMAccountName=%u))
pass_filter = (&(objectClass=organizationalPerson)(sAMAccountName=%u))
user_global_uid = 44
user_global_gid = 44
--- Interestingly, if I simply point the base to the actual user's
container, it works just fine. The idea works from Postfix, but from
dovecot it doesn't actually seem to search the tree. ---
Here's some of the output from the log files.
dovecot: May 17 15:35:52 Info: auth(defa...
2007 May 04
1
Help with LDAP authentication - user / user+domain
...a=maildir:storage
user_filter =
(&(objectClass=VirtualMailAccount)(mail=%u)(accountActive=TRUE)(delete=F
ALSE))
pass_attrs = mail,userPassword
pass_filter =
(&(objectClass=VirtualMailAccount)(mail=%u)(accountActive=TRUE)(delete=F
ALSE))
default_pass_scheme = SSHA
user_global_uid = 100
user_global_gid = 101
My logs:
Apr 30 13:47:58 server dovecot: auth(default_with_listener): client in:
AUTH 1 PLAIN service=POP3 lip=xxx.xxx.xx.xx
rip=xxx.xx.xxx.xxx resp=AGpveWNlLm1hcmlhbm8AbWFrdHVi
Apr 30 13:47:58 server dovecot: auth(default_with_listener):
ldap(user.test,xxx.xx....
2008 Jan 03
1
Homedir permissions problems with LDAP
...no
tls = no
ldap_version = 3
base = ou=Users, dc=domain, dc=com, dc=br
deref = never
scope = subtree
user_attrs = homeDirectory=homeDirectory
user_filter = (&(mail=%u))
pass_attrs = mail=user,userPassword=password
pass_filter = (&(mail=%u))
default_pass_scheme = CRYPT
user_global_uid = 107
user_global_gid = 109
But I don't want to read homeDirectory from LDAP, so I have the
following in dovecot.conf
mail_location = maildir:/var/virtual/%d/%n/
The question is when I try to log into imap I receive the following error:
dovecot: 2008-01-03 10:03:55 Error: IMAP(magalhaes at fmcs.com.br):
mkdir(/...
2004 Dec 12
2
Problem with LDAP and Dovecot
...counts,dc=mydomain,dc=tld
dnpass = password
ldap_version = 3
base = ou=mailAccounts,dc=mydomain,dc=tld
deref = never
scope = subtree
user_attrs = mail,,,,,
user_filter = (mail=%u)
pass_attrs = mail,userPassword
pass_filter = user_filter = (mail=%u)
default_pass_scheme = CRYPT
user_global_uid = 5000
user_global_gid = 5000
/etc/dovecot.conf:
protocols = imap imaps pop3s
imap_listen = 127.0.0.1
imaps_listen = *
pop3s_listen = *
ssl_cert_file = /etc/ssl/mydomain.tld/Cert.pem
ssl_key_file = /etc/ssl/mydomain.tld/PrivateKey.pem
disable_plaintext_auth = yes
login = imap
login_user = dovecot
login = pop3
verbose_p...
2007 Dec 31
2
Building path to maildir
...f
auth_passdb = pam dovecot
auth_user = root
auth_verbose = yes
auth_debug = yes
dovecot-ldap.conf
hosts = ldap.casa.cult.cu
base = ou=CASA,dc=casa,dc=cult,dc=cu
dn = cn=unix-conector,cn=Users,dc=casa,dc=cult,dc=cu
dnpass = *****
ldap_version = 3
deref = never
scope = subtree
user_global_uid = 500
user_global_gid = 500
user_attrs = mail,/var/spool/virtualmail/%d/%n,,,,
user_filter =
(&(objectClass=user)(!(objectClass=computer))(sAMAccountName=%n))
I see many changes in this new version.
One of them is :
-Renamed default_mail_env to mail_location
- many changes in ldap queries
With the new version m...
2008 Apr 01
1
stalling on LOGIN
...group: mail
# dovecot-ldap.conf
hosts = localhost:389
dn = cn=admin,dc=example,dc=com
dnpass = secret
auth_bind = yes
auth_bind_userdn = uid=%n,ou=people,associatedDomain=
%d,o=accounts,dc=example,dc=com
ldap_version = 3
base = dc=example.com,dc=com
user_filter = (mail=%u)
user_global_uid = mail
user_global_gid = mail
I've tried enabling all the debugging, but there don't seem to be any
errors.
Any ideas?
Thanks,
Brandon
-------------- next part --------------
A non-text attachment was scrubbed...
Name: PGP.sig
Type: application/pgp-signature
Size: 186 bytes
Desc: This is a digitally signed...
2010 Mar 31
3
Dovecot+LDAP issues
...passdb) (I switched the domain
with example.com for privacy sake):
-----------------------------------------------------------------
#Servidor
hosts = gold.example.com extra.example.com
tls = yes
ldap_version = 3
base = ou=people,dc=example,dc=com
scope = onelevel
#uid/gid
user_global_uid = 5000
user_global_gid = 5000
#Bind para ler coisas
dn = cn=dovecot,ou=people,dc=example,dc=com
dnpass = secret
sasl_bind = no
sasl_mech =
#passdb: usar password lookups para autenticar utilizadores
auth_bind = no
pass_attrs = userPassword=password
#, =userdb_home=/home/vmail/%d/%n
pass_filter = (&(maildrop=%u...
2006 Jan 12
2
dovecot-ldap.conf for usernames/homes/UID/GID
...d,dc=edu,dc=au
deref = never
scope = subtree
user_attrs = uid,homeDirectory,,uid,uidNumber,gidNumber
user_filter = (&(objectClass=posixAccount)(cn=%u))
pass_attrs = uid,userPassword
pass_filter = (&(objectClass=posixAccount)(uid=%u))
CRYPT
default_pass_scheme = CRYPT
user_global_uid = 100
user_global_gid = 100