Displaying 20 results from an estimated 10000 matches similar to: "login w/ IMAP & LDAP"
2005 Jan 14
0
Upgraded and authentication fails with LDAP
FreeBSD 5.2.1
Upgraded to dovecot 0.99.12.1
After authentication failed, I also upgraded OpenLDAP
to 2.2.19
Dovecot and OpenLDAP are now the most recent versions
in the ports.
I can access the LDAP info through the OpenLDAP client
without a problem, so slapd seems to be working fine.
Both dovecot and OpenLDAP worked fine before the
upgrade. Any help will be appreciated, since several
people
2004 Dec 12
2
Problem with LDAP and Dovecot
I am trying to set up Dovecot so that it uses LDAP, but I keep getting 
this error message in /var/log/syslog:
Dec 12 03:38:17 mydomain dovecot-auth: LDAP: ldap_search() failed (filter 
user_filter = (mail=user at mydomain.tld)): Bad search filter
Relevant configuration files:
/etc/dovecot-ldap.conf:
hosts = localhost
dn = cn=dovecot,ou=sysAccounts,dc=mydomain,dc=tld
dnpass = password
2006 Jan 11
1
dovecot+ldap no auth...
Dear sirs,
In the configuration of Dovecot I can?t get autentication of the users.
My work environment is:
OpenBSD 3.8
Postfix 2.2.5 (instaled thru ports with ldap and sasl support)
Opendap 2.2.27 (instaled thru ports with sasl support)
Dovecot 0.99.14 (instaled thru source with ldap support)
I have two domains in ldap, the postfix is just autenticating in ldap
(sending e-mails to users of 2 ldap
2018 Oct 01
0
Authenticate users using their firstname
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
On Sat, 29 Sep 2018, Fady AL HAYALI wrote:
> I'm setting up a Postfic and Dovecot with LDAP email server. My users in LDAP is like this:
>
>    dn: uid=firstname,ou=People,dc=domain,dc=com
>    uid: firstname
>    uidNumber: 4025
>    gidNumber: 4025
>    givenName: firstname
>    objectClass: top
>    objectClass:
2018 Oct 01
0
Authenticate users using their firstname
Von unterwegs gesendet
> Am 01.10.2018 um 18:27 schrieb Aki Tuomi <aki.tuomi at open-xchange.com>:
> 
> 
>> On 01 October 2018 at 15:19 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote:
>> 
>> 
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA1
>> 
>>> On Sat, 29 Sep 2018, Fady AL HAYALI wrote:
>>> 
>>> I'm
2018 Oct 01
1
Authenticate users using their firstname
On Mon, Oct 01, 2018 at 11:25:48PM +0200, Admin wrote:
> 
> 
> Von unterwegs gesendet
> 
> > Am 01.10.2018 um 18:27 schrieb Aki Tuomi <aki.tuomi at open-xchange.com>:
> > 
> > 
> >> On 01 October 2018 at 15:19 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote:
> >> 
> >> 
> >> -----BEGIN PGP SIGNED MESSAGE-----
>
2018 Oct 01
2
Authenticate users using their firstname
> On 01 October 2018 at 15:19 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote:
> 
> 
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> On Sat, 29 Sep 2018, Fady AL HAYALI wrote:
> 
> > I'm setting up a Postfic and Dovecot with LDAP email server. My users in LDAP is like this:
> >
> >    dn: uid=firstname,ou=People,dc=domain,dc=com
> >
2013 Dec 09
2
Dovecot+LDAP lda problem
Hello everyone,
I need some help with Dovecot+LDAP config and local delivery.
We're using Dovecot 2.0.9 on Centos 6.4. Before, we used Qmail with the 
same LDAP. Our LDAP accounts have the attribute
deliveryMode
which we used for mailing lists (OK, they are in fact mailing groups 
rather than lists). When the attribute is set to
deliveryMode = nolocal
Qmail did not deliver mail to the
2018 Sep 29
3
Authenticate users using their firstname
Hi,
I'm setting up a Postfic and Dovecot with LDAP email server. My users in LDAP is like this:
    dn: uid=firstname,ou=People,dc=domain,dc=com
    uid: firstname
    uidNumber: 4025
    gidNumber: 4025
    givenName: firstname
    objectClass: top
    objectClass: person
    objectClass: posixAccount
    objectClass: shadowAccount
    objectClass: organizationalPerson
    objectClass:
2011 Oct 06
3
Group ACL
Using Dovecot 2.0, LDAP userdb & passdb, with prefetch:
hosts = myhost.mydomain
dn = cn=x,cn=y
dnpass = xyz123
auth_bind = yes
auth_bind_userdn = uid=%n,ou=users,dc=x
ldap_version = 3
base = ou=Users, dc=x
user_attrs = =home=/var/mail/%d/%n, \
     =mail=mdbox:/var/mail/%d/%n/mdbox, \
     =uid=vmail, \
     =gid=mail
user_filter = (&(objectClass=inetOrgPerson)(mail=%u))
pass_attrs =
2017 Nov 03
0
LDAP Filters as defined for dovecot UserDB and passDB
Check your userdb, is it using same config file?
Aki
On 02.11.2017 23:59, Will Merkens wrote:
> I have pretty much everything working fine.
>
> I have run into one issue with the filters that I am unsure where this a filter is being set.
>
> Dovecot 2.2.32 (dfbe293d4)
>
> I have setup dovecot-ldap.conf.ext to control my LDAP query's
>
> My current layout used
2004 Dec 11
1
dovecot/openldap auth problems?
Hi folks.  
New to both dovecot and openldap.  Trying to set up virtual domains
using the wanderingbarque howto:
http://www.wanderingbarque.com/mailserver.html
Platform is RH enterprise 3.
Only difference is I'm trying to use phamm instead of jamm:
http://phamm.rhx.it/
dovecot doesn't seem to want to play nice with my openldap; everything
else (postfix, etc) seems to work alright. 
2017 Nov 02
2
LDAP Filters as defined for dovecot UserDB and passDB
I have pretty much everything working fine.
I have run into one issue with the filters that I am unsure where this a filter is being set.
Dovecot 2.2.32 (dfbe293d4)
I have setup dovecot-ldap.conf.ext to control my LDAP query's
My current layout used filters based on looking at the posixAccount attributes
?user_filter = (&(objectClass=posixAccount)(uid=%u))
If I connect to a a ldap
2006 Aug 18
0
LDAP Auth problems with auth_bind=yes
Hi,
I first posted this problem a day or two ago and have not seen any
responses yet.
 
To clarify my problem, I am authenticating virtual users against Active
Directory on Win2k3, where their login id is their email address. I am
using an almost identical setup to Suranga's below, however my initial
bind user doesn't have access to the userPassword attribute, so I am
using:
auth_bind
2008 Jul 08
1
Error while login to dovecot server:
Hi Friends,
I'm running postfix 2.2.10, dovecot-0.99.11 and openldap -2.2.13 in my 
organization. Here, all my postfix, dovecot, saslauthd, depends on ldap 
only. Means ldap is acting as a centralized database for user information.
In this picture everything is working fine except user login to dovecot for 
downloading their mails. Actually they can't able to login to the server 
from
2017 Nov 03
1
LDAP Filters as defined for dovecot UserDB and passDB
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
On Fri, 3 Nov 2017, Aki Tuomi wrote:
> Check your userdb, is it using same config file?
some HOWTOs explicitly want you to use two config files, because Dovecot 
maintains two different connections for passdb and userdb queries, which 
is faster. So if you have copied the config file, instead of symlinked 
them, you might have to change two
2007 Apr 02
1
dovecot/LDAP: Multiple password replies
Hello list,
I'm trying to connect to pop3 using dovecot which authenticates through
ldap,
but i get the following Multiple password replies when i try to connect to
server
Apr  2 11:47:50 srv-ath dovecot: auth(default): ldap(a.faragitakis,127.0.0.1):
base=ou=email,ou=services,dc=company,dc=com scope=subtree
2015 Apr 26
0
prefetch not working (for me) on ldap user backend
Dear Sir,
I'm having problems with the implementation of prefetch userdb.
Following the directives from the site 
(http://wiki2.dovecot.org/UserDatabase/Prefetch), I am unable to avoid 
the second search to the user backend (ldap).
Could give me any advice or tips to achieve my goal?
Thanks a lot,
Hector M. Jacas
My ldap has the following structure:
search base:
2017 Jun 02
1
Two domains - same user names filter
Hi,
On Fri, 2 Jun 2017, Sandbox wrote:
I have two LDAP domains, which has some equal users, eg:
>
> abc at domain1.com
> abc at domain2.com
>
> This works fine except one thing: i cant set up the ldap query to choose
> the correct maildir if the user names are equal.
>
 | Well the most problem is that you have two LDAP servers with different
content.
Unfortunately i cant
2016 Nov 06
0
Dovecot 2 LDAP "unknown user"
I finally managed to get this going but I have noticed in my case that:
1. I need to make sure the user logon name in AD and the samAccountname are
exactly the same, case and all. It seems postfix
    uses the samAccountname and Dovecot the User logon name.
2. I also noticed that if the Display name for a user in AD is blank, that
user cannot log in using telnet <server ip> 110.
I am quite