similar to: user_filter problem

Displaying 20 results from an estimated 500 matches similar to: "user_filter problem"

2008 Feb 25
1
Crash on malformed ldap user_filter
I did a little too much copy/paste, and ended up with an ldap config file containing a line of the form user_filter = user_filter = (&objectClass=... (with "user_filter =" repeated). This caused the auth process to segfault (v1.1.rc1). I suppose that I can reproduce this problem if more information is needed. Anders. 11:56:33 localhost dovecot: auth(default): ldap(a at
2006 Apr 26
1
ldap and user_filter
I have my own custom schema for email that I have been using for years with courier_imap and exim. I am experimenting with dovecot and trying to set up my conf so that it logs in using the ldap database. In the dovecot-ldap.conf there is a section # Filter for user lookup. Some variables can be used (see # http://wiki.dovecot.org/Variables for full list): # %u - username # %n - user
2018 Sep 11
1
How to send mail to mailbox with disabled domain?
Gerald Galster wrote on Tue, 11 Sep 2018 20:49:17 +0200: > Is this a dovecot problem on your side? dovecot usually accepts mail > from MTA like postfix, so it would be better to remove example1.com from > postfix relaydomains (mailbox domains, alias domains, ...). Then there > is no delivery to dovecot. Most MTAs ignore MX records - if a domain is > configured locally, it gets
2017 Jun 29
0
Why does Dovecot authentication against Openldap fail when using TLS encryption?
Dear Mailing list, I have a Dovecot v2.2.9 server that authenticate against a Openldap server. I want to configure Dovecot to use TLS for LDAP authentication. I have tried to fetch/send emails using Thunderbird: - IMAP succeed to fetch mail - SMTP failed to send mail The Dovecot server produce the following log : Jun 29 08:44:00 mail postfix/submission/smtpd[634]: connect from
2018 Aug 07
2
limit sharing ability to certain users
? attached the dovecot -n, linked files, debug log lines during a standard client login root at buserver:/etc/dovecot/conf.d# doveconf -n # 2.2.13: /etc/dovecot/dovecot.conf # OS: Linux 3.16.0-6-amd64 x86_64 Debian 8.11 auth_debug = yes auth_debug_passwords = yes auth_mechanisms = plain login auth_verbose = yes auth_verbose_passwords = plain debug_log_path = syslog disable_plaintext_auth = no
2011 Oct 05
0
doveadm(user001): Fatal: passdb lookup failed
Hello all, why I can run whis command: imap1:~ # doveadm user user001 userdb: user001 ? mail????? : maildir:/var/maildir/vol04/4/46/user001 ? home????? : /var/mailfilter/vol04/4/46/user001 ? quota_rule: *:bytes=100000000 but not this one: imap1:~ # doveadm quota get -u user001 doveadm(user001): Error: user user001: Auth PASS lookup failed doveadm(user001): Fatal: passdb lookup failed what
2011 Sep 06
6
Shared Mailboxes with VirtualUsers and mail_location retrieved from ldap
Hello, I spend a couple of days configurating a new installation of dovecot 2.0.14 with virtual accounts and NFS storage for maildir home/mail directories. At this point I need shared mailboxes but since user mail/home locations are ldap attributes, how is it supposed I must configure this for shared mailboxes? for the users' mail/home directories I set this line: user_attrs =
2014 Oct 29
1
Quota reporting
Hi, my main server will be upgraded from Dovecot 1.2something to 2.2. For testing I've installed a setup with postfix, handing malis as a relay via lmtp. So far it's up and running - really nice. AFAICS there's one issue left: Thunderbird and Kmail don't show the quota status. Using doveadm quota the information is shown correctly, even the user-specific values (coming from
2018 Oct 30
0
Problem with cached userdb info
Hi, I'm having a problem with my cached userdb information. These are my passdb and userdbs: passdb { driver = ldap args = /etc/dovecot/dovecot-ldap.conf.ext } userdb { driver = prefetch } userdb { driver = ldap args = /etc/dovecot/dovecot-ldap-userdb.conf.ext } In /etc/dovecot/dovecot-ldap-userdb.conf.ext (userdb) I have: user_attrs =
2015 May 06
1
lmpt director and ldap userdb
Hello, I've been using dovecot for a long time, but now I'm having troubles with I change I need to make. I have a director server in front of two backend servers. All of these servers are running dovecot 2.1.16. Redirection to backend servers are based in an attribute of a ldap server. My users are defined in this same ldap server. At this moment, for user authentication we use
2018 Aug 07
2
limit sharing ability to certain users
Now the attributes are correctly read for the user test at onnet.ch <mailto:test at onnet.ch>, but other users are not able to authenticate anymore. root at buserver:/var/spool/postfix/virtual/onnet.ch/test/Maildir/.super# doveadm user test at onnet.ch field value uid 5000 gid 5000 home /var/spool/postfix/virtual/onnet.ch/test/ mail maildir:~/Maildir quota_rule *:bytes=1073741824 acl
2018 Aug 07
0
limit sharing ability to certain users
Ah. You probably need to change ldap userdb so that you add userdb { driver = ldap ? args = /etc/dovecot/dovecot-ldap.conf result_success = continue-ok } so that the next one is processed. you can use 'doveadm user test at onnet.ch' to verify that the attributes are read for this user, and with another username that they are not. Aki On 07.08.2018 12:23, Simeon Ott wrote: > ?
2018 Aug 07
0
limit sharing ability to certain users
Hmm. if you put it *after* the ldap userdb, it should not have prevented users from logging in. What happens if you do userdb { ? driver = passwd-file ? args = .... ? skip = notfound ? result_failure = continue-ok } Aki On 07.08.2018 12:58, Simeon Ott wrote: > Now the attributes are correctly read for the user test at onnet.ch > <mailto:test at onnet.ch>, but other users are not
2006 Apr 11
1
Postfix dovecot SASL and LDAP not working...
Hi, I'm trying to setup a new mail server where postfix 2.3-20060405 would use Dovecot's SASL and users located in LDAP. It's with dovecot-1.0-beta5. On the postfix side, I followed the SASL_README and have the following in main.cf: smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes On the dovecot side I have the following related to auth:
2016 Oct 10
1
Hierarchy separator and LAYOUT=FS change
Hello, I stumbled across a 5-year-old post on the dovecot list about changing the dovecot hierarchy separator to enable shared mailboxes (http://www.dovecot.org/list/dovecot/2011-January/056201.html <http://www.dovecot.org/list/dovecot/2011-January/056201.html>). At the moment I?m stuck in a pretty similar situation. Migrated from courier to dovecot 2 years ago and preserved the
2007 Apr 12
2
auth-login crash with cram-md5 (plain works) on unknown user
Hello Timo and others.. 14:09 mail:~# dovecot --version 1.0.rc31 Install prefix ...................... : /usr/local File offsets ........................ : 64bit I/O loop method ..................... : poll File change notification method ..... : inotify Building with SSL support ........... : yes (OpenSSL) Building with IPv6 support .......... : yes Building with
2005 Jan 31
2
mass user creation
Hi, i plan to mass creat user in ldap to use with samba I tried with ldiff like the structure below, the user is created but no home directory is created, user in not member on any groups. 1) how to do with ldiff file to put a user member of a group ? So i plan to use smbldap-useradd => home drectorie is created with the appropriated rights, user is member of "Domain Users" :
2017 Jun 02
3
Two domains - same user names filter
Hi, I have two LDAP domains, which has some equal users, eg: abc at domain1.com abc at domain2.com I sat up this config: domain1 users maildirs are stored in /home/vmail/username domain2 users maildirs are stored in /home/vmail/domain2/username This works fine except one thing: i cant set up the ldap query to choose the correct maildir if the user names are equal. Is it possible to use a
2017 Jun 07
2
Dovecot LDAP using custom field to allow users to connect
Hi all, I'd like to know if it's possible to add a custom field when the authentification is made by users. My boolean custom field will be for example "AllowUser" (false/true). I'm trying to do something like that but it's not working : /user_filter = (&(objectClass=posixAccount)(uid=%u)(objectClass=myclass)(AllowUser=TRUE))/ This is my dovecot/ldap
2016 Jun 08
2
postfix+dovecot and usernames different to e-mail addresses
Hi, I want to replace an old mailserver setup with postfix+dovecot. The problem I'm facing now is, that the old system had usernames different to the e-mail address of the user. For example: E-Mail-Address: foo at example.com Username: foo-example.com I configured postfix so that it passes mails to dovecot using the following command (master.cf): dovecot unix - n