similar to: Login with firstname.lastname instead of loginname - WORKING

Displaying 20 results from an estimated 200 matches similar to: "Login with firstname.lastname instead of loginname - WORKING"

2007 May 16
2
Login with firstname.lastname instead of loginname
Some of our users use to login as firstname.lastname or firstname.lastname at charite.de instead of using the "correct" "flastname" login name. In order to get this behaviour a long-gone co-worker wrote an authdaemon.pl, which speaks the courier-authdaemon protocol. How can I emulate this behaviour with dovecot? Basically, all I need is a usernamen mapping ala:
2005 Oct 30
2
Cyrus firstname.lastname@domain
I'm converting an environment from mandrake to centos, and always try to use the applications standard on the distribution. This means a switch from courier to cyrus. A bit of reading uncovered a potential problem - the site uses firstname.lastname at domain, and I have come across references that Cyrus does not support this. I couldn't find this limitation in the Cyrus
2012 May 11
0
Get user firstname; lastname in google api through authlogic-connect
Hello, I am using authlogic-connect 0.0.6 version in ruby on rails. I am able to get the google user email id, but not able to get the firstname and lastname. i am using the follwing code: @google ||= JSON.parse(token.get("https://www.googleapis.com/oauth2/v1/userinfo#profile").body) however i read that if i add the scope in access token, we can get the user profile detail. But i am
2010 Feb 10
2
dovecot and firstname.initial.lastname mbox format archive
hi Today I have been in a puzzling fight with 2 dovecot versions that I would like to ask some comments on. The situation is this: - I have a considerable mail archive in mbox format (yes, I know, but that is what I have..). - My mail reader is mutt 1.5.20 by the way. - Some of these mbox files have names like firstname.initial.lastname Note the . seperating the parts of the email-ers name.
2014 Jul 27
4
w.r.t. firstname lastname
I try not to post my real name on the internet. I'm basically asking for commit access for user sub page space for formatting, & staging of documents for management review. When I'm actually @ linbit ill probably start the motions to have an official account something like "linbit-usa" to publish the works under. I'm used to mediawiki, moinmoin wiki is new to me.
2008 Nov 29
2
Loginname - mapping
Hi! I have a server with a few thousand mailboxes (for a few hundred domains) on it. The usernames are following several naming conventions: username_domain domain_username username_domain.tld username-domain domain.username The reason for this chaos is that the accounts were set up on different mailservers, some imail, some linux, some with virtualmin and some manually and
2019 Feb 28
4
[virtio-dev] Re: net_failover slave udev renaming (was Re: [RFC PATCH net-next v6 4/4] netvsc: refactor notifier/event handling code to use the bypass framework)
On Thu, 28 Feb 2019 14:36:56 -0500, Michael S. Tsirkin wrote: > > It is a bit of a the chicken or the egg situation ;) But users can > > just blacklist, too. Anyway, I think this is far better than module > > parameters > > Sorry I'm a bit confused. What is better than what? I mean that blacklist net_failover or module param to disable net_failover and handle in
2019 Mar 01
1
[virtio-dev] Re: net_failover slave udev renaming (was Re: [RFC PATCH net-next v6 4/4] netvsc: refactor notifier/event handling code to use the bypass framework)
On Thu, 28 Feb 2019 16:20:28 -0800, Siwei Liu wrote: > On Thu, Feb 28, 2019 at 11:56 AM Jakub Kicinski wrote: > > On Thu, 28 Feb 2019 14:36:56 -0500, Michael S. Tsirkin wrote: > > > > It is a bit of a the chicken or the egg situation ;) But users can > > > > just blacklist, too. Anyway, I think this is far better than module > > > > parameters
2017 Mar 03
2
case sensitive hostname matching
Hi, as recently noticed by one of our customers, ssh tends to perform hostname matching in a case sensitive manner since the lowercasing has been delayed till after configuration parsing (by commits d56b44d2dfa093883a5c4e91be3f72d99946b170 and eb6d870a0ea8661299bb2ea8f013d3ace04e2024). Given that hostnames are ususally interpreted in a case insensitive way (and the code actually expects the
2005 Jun 08
6
strip realms and force lowercasing of usernames?
Is it possible for dovecot to strip realms and force lowercasing of usernames? We have a lot of dumb customers who try logging in to pop3 with crap like UsERNAmE and bla at nonexistentdomain.com. All our usernames are lowercase and we have no realms. Trying to get hundreds of customers to fix this is hard and is a significant and costly support burden. It would be nice if dovecot could handle
2015 Jul 28
2
ldap attribute modifiers. how to lowercase non ASCII
hi all, I encountered some problem with lowercasing chars like an "?" with user_attrs like this: user_attrs = uid=home=/mail/%Lu, =myvar=%L{ldap:uid} the ? doesnt get lower cased in both cases # doveadm user BL?TULA field value user bl?tula uid vmail gid vmail home /mail/bl?tula mail maildir:~/Maildir:LAYOUT=fs:INBOX=~/Maildir/INBOX myvar bl?tula somebody knows if there a fix for
2018 Oct 25
0
Shared mailboxes - Can't open mailbox shared-boxes/user/name.lastname: Character not allowed in mailbox name: '.'
Hi, I am trying to make shared folders work on my server (Ubuntu 18.04, Dovecot 1:2.2.33.2-1ubuntu4.1). Mails are on Maildir++ local filesystem with '.' as layout separator and ALL 100+ users logins fits a template name.lastname, with a dot in the middle. I set up listescape but no luck. When I test with doveadm: root at mail:/etc/dovecot/conf.d# doveadm acl debug -u marcio.merlone
2018 Oct 01
0
Authenticate users using their firstname
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sat, 29 Sep 2018, Fady AL HAYALI wrote: > I'm setting up a Postfic and Dovecot with LDAP email server. My users in LDAP is like this: > > dn: uid=firstname,ou=People,dc=domain,dc=com > uid: firstname > uidNumber: 4025 > gidNumber: 4025 > givenName: firstname > objectClass: top > objectClass:
2018 Oct 01
0
Authenticate users using their firstname
Von unterwegs gesendet > Am 01.10.2018 um 18:27 schrieb Aki Tuomi <aki.tuomi at open-xchange.com>: > > >> On 01 October 2018 at 15:19 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: >> >> >> -----BEGIN PGP SIGNED MESSAGE----- >> Hash: SHA1 >> >>> On Sat, 29 Sep 2018, Fady AL HAYALI wrote: >>> >>> I'm
2018 Oct 01
1
Authenticate users using their firstname
On Mon, Oct 01, 2018 at 11:25:48PM +0200, Admin wrote: > > > Von unterwegs gesendet > > > Am 01.10.2018 um 18:27 schrieb Aki Tuomi <aki.tuomi at open-xchange.com>: > > > > > >> On 01 October 2018 at 15:19 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > >> > >> > >> -----BEGIN PGP SIGNED MESSAGE----- >
2018 Oct 01
2
Authenticate users using their firstname
> On 01 October 2018 at 15:19 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Sat, 29 Sep 2018, Fady AL HAYALI wrote: > > > I'm setting up a Postfic and Dovecot with LDAP email server. My users in LDAP is like this: > > > > dn: uid=firstname,ou=People,dc=domain,dc=com > >
2016 Jul 01
1
[PATCH 1/6] lib: string: add function strtolower()
On Fri, Jul 01 2016, Markus Mayer <mmayer at broadcom.com> wrote: > Add a function called strtolower() to convert strings to lower case > in-place, overwriting the original string. > > This seems to be a recurring requirement in the kernel that is > currently being solved by several duplicated implementations doing the > same thing. > > Signed-off-by: Markus Mayer
2018 Sep 29
3
Authenticate users using their firstname
Hi, I'm setting up a Postfic and Dovecot with LDAP email server. My users in LDAP is like this: dn: uid=firstname,ou=People,dc=domain,dc=com uid: firstname uidNumber: 4025 gidNumber: 4025 givenName: firstname objectClass: top objectClass: person objectClass: posixAccount objectClass: shadowAccount objectClass: organizationalPerson objectClass:
2006 Apr 12
3
1.0.beta6 released
Fixes, mostly: * The login and master usernames were reversed when using master_user_separator (now the order is UW-IMAP compatible). * Killing dovecot master process now kills all IMAP and POP3 processes also. + -a parameter to dovecot prints now all settings that Dovecot uses. -n prints all settings that are different from defaults. + Added pop3_lock_session setting + %M modifier
2006 Apr 06
9
How to get Form values in RubyOnRails
Hi I want the FORM values on my controller.i.e. I want the values of login_loginname(Form variable) and login_password(Form variable) on login_controller.rb How can i do that? Table Name is: logins Model:: Login.rb Controller:: login_controller.rb Below is my test form loginname password Hoping for reply Regards Parikshit