search for: userdb_home

Displaying 20 results from an estimated 290 matches for "userdb_home".

2011 Jan 29
2
sql : uid, gid, home ignored ?
Hello, I'm trying to setup a dovecot imap server. version is 2.0.9 I've setup a mysql database using: user_query = \ SELECT home, uid, gid, home as userdb_home, uid as userdb_uid, gid as userdb_gid, \ FROM user WHERE username = '%n' AND domain = '%d' AND active = 'Y' password_query = \ SELECT username AS user, password, home as userdb_home, uid as userdb_uid, gid as userdb_gid, home, uid, gid \ FROM user WHERE usern...
2018 Oct 04
2
vpopmail
...ds in vpopmail with {SCHEME} (like,? {CRYPT}) >>> Aki >> >> >> Or use SQL -? then you don't have to munge any of your tools. >> >> password_query = >> SELECT CONCAT(pw_name, '@', pw_domain) AS user, pw_passwd AS >> password, pw_dir as userdb_home, 89 as userdb_uid, 89 as userdb_gid >> FROM vpopmail WHERE pw_name = '%n' AND pw_domain = '%d' AND >> !(pw_gid & 8) AND !(pw_gid & 2) AND ('%r'!='<webserverip>' or >> !(pw_gid & 4)) >> >> pw_gid refers to the the bi...
2012 Oct 11
1
iterate_query does not use userdb - mail_location not found
...led dovecot.conf: passdb { driver = sql args = /etc/dovecot/sql.conf } userdb { driver = sql args = /etc/dovecot/sql.conf } sql.conf: driver = mysql connect = host=much dbname=toarx user=exim password=xxxxxxxx default_pass_scheme = PLAIN password_query = select user as username, password, userdb_home, userdb_mail, userdb_quota_rule from vusers where email = '%u' user_query = select user as username, userdb_home, userdb_mail, userdb_quota_rule from vusers where email = '%u' iterate_query = select email as user from vusers Cheers Axel
2013 Jul 05
1
Ambiguous behavior with prefetch database?
...say dovecot.conf contains: mail_uid = dovemailer mail_gid = dovemailer mail_home = /some/path/%n mail_location = mbox:~/mboxes:INBOX=~/mboxes/inbox and that the password database query is of the form: password_query = \ SELECT \ passwd AS password, \ nickname AS user, \ mail_home AS userdb_home, \ mail_location AS userdb_mail, \ WHERE \ ... The database initially comes with NULL for both mail_home and mail_location, the goal being to be able to progressively replace legacy settings. With the above, one gets such entries in the logs upon a pop or imap connection: auth-worker(11262...
2016 May 03
3
Changing Password Schemes
...sword_query" relies on having a field/column "password', hence the addition under WHERE): password_query = \ SELECT username AS USER, \ IF(cryptpwd IS NULL OR cryptpwd=' ', CONCAT('{PLAIN}',clearpwd), cryptpwd) AS PASSWORD, \ '/var/vmail/%d/%n' as userdb_home, \ 'maildir:/var/vmail/%d/%n' as userdb_mail, 150 as userdb_uid, 8 as userdb_gid \ FROM mailbox \ WHERE username = '%u' AND active = '1' AND cryptpwd = password ('%w') But still no happy dance, we now have a new error: dovecot: imap-login: Disconn...
2013 Aug 14
0
weird situation with pop3/imap proxy and postfix authentication
...rs as well as for proxied users on other servers. Basically, i have a simple MySQL table (imapproxy) with two fields, 'domain' and 'host'. My password_query isa 'UNION' query, exactly like: password_query=select endereco as user, password, '/var/spool/mail/%u' as userdb_home, 'maildir:/var/spool/mail/%u' as userdb_mail, 8 as userdb_uid, 12 as userdb_gid, concat('*:storage=', quota) as userdb_quota_rule, 'Trash:storage=+100M' as userdb_quota_rule2, 'Y' as proxy_maybe, '10.252.38.2' as host from emails where endereco = '%u...
2018 Oct 04
3
vpopmail
...st the hash instead of the clear text? > > Prefix your passwords in vpopmail with {SCHEME} (like,? {CRYPT}) > Aki Or use SQL -? then you don't have to munge any of your tools. password_query = SELECT CONCAT(pw_name, '@', pw_domain) AS user, pw_passwd AS password, pw_dir as userdb_home, 89 as userdb_uid, 89 as userdb_gid FROM vpopmail WHERE pw_name = '%n' AND pw_domain = '%d' AND !(pw_gid & 8) AND !(pw_gid & 2) AND ('%r'!='<webserverip>' or !(pw_gid & 4)) pw_gid refers to the the binary vpopmail flags for disable POP, IMAP, Web...
2007 Apr 23
2
Auth MD5 problem
...apop anonymous gssapi mechanisms = plain login cram-md5 digest-md5 Mysql Tables: Passwords are stored with the help of MD5 function dovecot-sql.conf : ============ user_query = SELECT home, uid, gid FROM users WHERE userid = '%u' password_query = SELECT userid as user, password, home as userdb_home, uid as userdb_uid, gid as userdb_gid FROM users WHERE userid = '%u' -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean.
2011 Feb 01
2
override not working
...map_quota trash expire autocreate } Using the following password/user queries: password_query = SELECT username as user, password, if('%d'='virttest2.xxx.net', 'acl imap_acl',null) as mail_plugins, concat('/var/vmail/%d/', maildir) as userdb_home, concat('maildir:/var/vmail/%d/', maildir) as userdb_mail, 101 as userdb_uid, 502 as userdb_gid, CONCAT('*:bytes=', CAST(quota AS CHAR)) AS quota_rule FROM mailbox WHERE username = '%u' user_query = SELECT maildir, if('%d'='virttest2.xxx.net', 'ac...
2016 May 03
3
Changing Password Schemes
...gt;> "password', hence the addition under WHERE): >> password_query = \ >> SELECT username AS USER, \ >> IF(cryptpwd IS NULL OR cryptpwd=' ', CONCAT('{PLAIN}',clearpwd), >> cryptpwd) AS PASSWORD, \ >> '/var/vmail/%d/%n' as userdb_home, \ >> 'maildir:/var/vmail/%d/%n' as userdb_mail, 150 as userdb_uid, 8 as >> userdb_gid \ >> FROM mailbox \ >> WHERE username = '%u' AND active = '1' AND cryptpwd = password ('%w') >> >> But still no happy dance, we n...
2011 Apr 11
1
trying to combine static userdb with LDAP passdb with per-user userdb_mail and userdb_home
...elds=mail,userPassword,mailQuota,homeDirectory,mailMessageStore Apr 11 13:32:29 auth: Debug: ldap(joe at domain.com,172.20.20.216): result: mail(user)=joe at domain.com mailQuota(userdb_quota_rule=*:bytes=%$)=1073741824 mailMessageStore(userdb_mail)=/var/vmail/domain.com/p/joe/Maildir homeDirectory(userdb_home)=/var/vmail/domain.com/p/joe userPassword(password)=<hidden> Apr 11 13:32:29 auth: Debug: client out: OK 1 user=joe at domain.com Apr 11 13:32:29 auth: Debug: master in: REQUEST 2814377985 14748 1 5e00190b4fbfd1a4b8a50e13fa6562b1 Apr 11 13:32:29 auth: Debug: master out:...
2009 Jan 27
3
Symlink shared mailboxes and system_user extra field
...5 root doveshared 4096 Jan 26 18:58 .box (in /courriel/boites) I made the userdb (prefetch) return the system_user extra_field (for now, I'm using an used LDAP attribute - I will create a new attribute in my schema later) : pass_attrs = uid=user,userPassword=password,homeDirectory=userdb_home,,,uidNumber=userdb_uid,gidNumber=userdb_gid,shadowMax=userdb_system_user and it seems to be actually returned : Jan 27 09:34:10 munster3 dovecot: auth(default): ldap(foobar,157.99.64.42): result: uid(user)=foobar uidNumber(userdb_uid)=xxx gidNumber(userdb_gid)=xxx homeDirectory(userdb_home)...
2008 Nov 19
2
CRAM-MD5 and proxy_maybe
...9; AS nodelay, 'Y' AS proxy \ FROM accounts WHERE class='pop' AND domain='%d' This doesn't work if proxied and CRAM-MD5 auth: password_query = \ SELECT \ CONCAT(user,'@',domain) AS user, password, \ host, 'Y' AS proxy_maybe, \ target AS userdb_home, uid AS userdb_uid, gid AS userdb_gid \ FROM accounts WHERE \ class='pop' AND domain='%d' AND user='%n' \ LIMIT 1 Thanks, David
2010 Jun 26
2
dovecot ldap search result ordering?
I use openLDAP as dovecot pass/user db. here is main part of dovecot-ldap.conf: pass_attrs = mail=user, uid=userdb_home=/home/xadmin/%d/%$,userPassword=password pass_filter = (&(objectClass=posixAccount)(uid=%u)) default_pass_scheme = SSHA user_attrs = mail=user, uid=home=/home/xadmin/%d/%$ user_filter = (&(objectClass=posixAccount)(|(mail=%u)(mailAlias=%u))) It works fine, but some account failed to get t...
2011 Aug 31
2
Password query returned multiple matches
...n at domain.co.uk>, method=PLAIN, rip=64.88.168.84, lip=127.0.0.1, TLS Can you tell me what it means or what I should look for? In my dovecot-sql.conf I have this query: password_query = SELECT EmailAdd AS user, Password AS password, concat('/var/spool/mail/virtual/',MailDirLoc) as userdb_home, 999 as userdb_uid, 115 as userdb_gid FROM MailAccounts WHERE Username='%u' AND active = '1'; Since the EmailAdd is unique I don't see how it can return multiple matches. Thanks. Simon
2018 Oct 04
0
vpopmail
...{SCHEME} (like,? {CRYPT}) >>>> Aki >>> >>> Or use SQL -? then you don't have to munge any of your tools. >>> >>> password_query = >>> SELECT CONCAT(pw_name, '@', pw_domain) AS user, pw_passwd AS >>> password, pw_dir as userdb_home, 89 as userdb_uid, 89 as userdb_gid >>> FROM vpopmail WHERE pw_name = '%n' AND pw_domain = '%d' AND >>> !(pw_gid & 8) AND !(pw_gid & 2) AND ('%r'!='<webserverip>' or >>> !(pw_gid & 4)) >>> >>> pw_gid...
2009 Jun 18
3
ldap , quotes, upgrade from dovecot-1.0.14 (q2.0)
...rs = uid,,,homeDirectory=home,uidNumber=uid,gidNumber=gid,boxQuota=quota=dirsize:storage,status user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid,boxQuota=quote_rule=maildir:storage=%$K,status user_filter = (&(objectClass=posixAccount)(uid=%u)) pass_attrs = uid=user,,,homeDirectory=userdb_home,uidNumber=userdb_uid,gidNumber=userdb_gid,boxQuota=userdb_quota=maildir:storage=%$K,userPassword=password,status=userdb_status pass_filter = (&(objectClass=posixAccount)(uid=%u)) ================= plan is: 1. if there is a quota in ldap (boxQuota) - we use it 2. if not - quota_rule = maildir:...
2011 Nov 28
3
Fault tolerant architecture
...using local indexes. Is this a good approach? - How do we have a fault tolerant mail servers? Our first solutions is using two IP addresses in our DNS records. About NFS using local indexes, I'm configuring a test server. But how to configure local indexes when my mail_location comes from sql (userdb_home actually). I'm using dovecot 1.2.9. I guess you already had some of these problems or maybe in another architecture these neither exists. Thanks for any help, Marcelo
2015 Jun 28
0
cram-md5 cache problem
...client passdb out: CONT 6 PDQzNTU5NTA4MTQxODg5NzUuMTQzNTQ2MzQzMkBtYWlsLmxoeS5jb20udHc+ Jun 28 11:50:32 auth: Debug: client in: CONT<hidden> Jun 28 11:50:32 auth: Debug: cache(test at test.example.com,127.0.0.1,<xjn534sZ9gB/AAAB>): hit: <hidden> user=test at test.example.com userdb_home=/share/postfix/domains/test.example.com/test/home userdb_mail=maildir:/share/postfix/domains/test.example.com/test userdb_uid=143 userdb_gid=143 Jun 28 11:50:32 auth: Info: cram-md5(test at test.example.com,127.0.0.1,<xjn534sZ9gB/AAAB>): password mismatch Jun 28 11:50:34 auth: Debug: client...
2009 Dec 24
1
multiple attribute templates?
...e same path... being a monkey I tried to imitate (or rather, extend) the previous configuration like this: user_attrs = maildropPath=mail=maildir:/home/vmail/%$,maildropPath=home=/home/vmail/%$ pass_attrs = uid=user,userPassword=password,maildropPath=userdb_mail=maildir:/home/vmail/%$,maildropPath=userdb_home=/home/vmail/%$ Alas... this didn't work... that is, apparently, the "home" attribute works OK (I got my scripts on the /home/vmail/example.org/mabsatz/sieve directory), but the "mail" attribute got lost and mail is being delivered to /home/vmail/mabsatz. Is there a way to...