similar to: Building Dovecot RHEL RPMs with custom LDAP packages

Displaying 20 results from an estimated 10000 matches similar to: "Building Dovecot RHEL RPMs with custom LDAP packages"

2012 Apr 20
4
Building Dovecot CentOS 5 RPMs with custom LDAP packages
Hi, We are (still) mainly using CentOS 5 (5.8 x86_64). As CentOS / EL 5 standard OpenLDAP packages are rather old (2.3.x), we've been using LTB OpenLDAP packages ( http://ltb-project.org/wiki/download#openldap), which get installed in non-standard file system locations. I am not much experienced in building RPMs and preparing spec files. We are currently using dovecot RPM packages from
2005 Nov 25
1
Dovecot auth patch updated for Postfix 2.3-20051121
Once again I have updated Timo's auth patch for Postfix 2.2.1 to work with a 2.3 snapshot. It applied cleanly and compiled and is running for me, but is not really tested. This is Timo's code, not mine. All I did was manually edit in the rejects from the old patch. Find it here if you're interested: http://www.nodns4.us/postfix-2.3-20051121-dovecot-auth.patch.gz md5sum:
2013 Sep 19
2
zlib_save per-user or per-mailbox?
We'd like to be able to activate zlib_save per-user or per-mailbox, but it seems to be global, all or nothing. Search of this list revealed a comment from Timo in 2012: http://www.dovecot.org/list/dovecot/2012-March/064909.html where he was thinking that compression per-namespace would be a worthy feature. Was that done? I'm in the process of replacing a 2.0 system with 2.2 EE. The
2005 Dec 09
1
yet another update of the Dovecot AUTH patch: 20051208
Wietse won't sit still ... removal of the lmtp(8) client broke the previous issue of the revised Dovecot AUTH patch. So I just redid it for the 20051208 snapshot: http://www.nodns4.us/postfix-2.3-20051208-dovecot-auth.patch.gz $ md5sum *gz ; ls -l $_ 32946afa424b3fbc04c8d9822e711e1f postfix-2.3-20051208-dovecot.patch.gz -rw-r--r-- 1 rob0 console 7287 2005-12-09 17:09
2012 May 07
1
Authentication process holding open filehandles
Hi, We're using dovecot to provide pop3 for a number of mailboxes. The setup is pretty simple: Each user / domain has a mailstore in /data/mailstore/<domain>/<user>/Maildir (backed by NFS). Passwords are in simple passwd-file format in the top level domain directory eg: # cat /data/mailstore/foo.com/.passwd user:{plain}password The passdb setup looks like this. passdb {
2019 Feb 12
3
weird RPM dependency error; '/bin/sh' needed, but is provided
First off, I have to admit that I'm uncertain if this is the appropriate forum; I'd be happy for suggestions about where else to look. I'm doing this work on a stock install of CentOS-7-x86_64-Minimal-1810.iso, with no updates. I'm trying to create an RPM database from a custom set of RPMs. One RPM ('openldap-ltb' from the LDAP Tool Box project (ltb-project.org) has a
2012 Feb 23
6
Why is dovecot involved in my smtp process
I've been trying to get smtp auth set up for days. All my sendmail and sasl2 stuff seems to be proper, but the user can't use the system on port 587, which is where I require authorization. Now I see where messages are in my maillog of the type: auth: pam_unix(dovecot:auth) : authentication failure ........ Why is dovecot involved in my smtp processes and how do I fix this. I've
2012 Feb 07
2
Multiple userdb possible?
Hello, I am running v2.0.13. In my dovecot.conf I have: userdb { args = /etc/dovecot/dovecot-usrdb-ldap.conf driver = ldap } passdb { args = /etc/dovecot/dovecot-passdb-ldap.conf driver = ldap } Is it legitimate to include multiple ldap userdb's, like: userdb { args = /etc/dovecot/dovecot-usrdb-ldap1.conf driver = ldap } passdb { args =
2010 Nov 29
3
Any chance to get a working, current openldap srpm/rpm for centos 5.5
Hello, is there anyone out there, who has a current 2.4.23 srpm or good how to compile it from src with supported db4? I tried to compile recent source files, but always finding the current (installed) db4 >4.3 fails. Than I tried to compile the LTB Project Files: http://ltb-project.org/wiki/documentation/openldap-rpm May be it is just a small step or option to be set. Would be nice to get
2016 May 11
2
Change Password after expired
I dont know LTB or what it exact is, but Add in /etc/ldap/ldap.conf TLS_REQCERT allow Setup your own "rootCA" like this. ( if not done, apt-get install ca-certificates ) mkdir -p /usr/local/share/ca-certificates/chrono mv /etc/ssl/ca_chrono-dom.lan.pem /usr/local/share/ca-certificates/chrono update-ca-certificates ! MUST BE /usr/local/share/ca-certificates else its not picked up
2013 Aug 25
1
Dovecot auth error
Greeting I'm newbie to Squirrelmail and just installed Dovecot in CentOS6.3. When I try to login to the Squirrelmail, then I get the following error: ?auth: Info: passwd(myusername at myserver.com): unknown user my config file is as follow: # /usr/bin/doveconf -n -c /etc/dovecot/dovecot.conf # 2.0.9: /etc/dovecot/dovecot.conf # OS: Linux 2.6.32-279.el6.x86_64 x86_64 CentOS release 6.3
2012 May 08
2
dovecot smtp authentication with sendmail
Hi, It?s possible to use sasl dovecot smtp authentication with sendmail ? Hadi.Salem
2013 Aug 26
1
SMTP Proxy
Hi, I have found a message on this mailing list dated August/2012 in which is said that dovecot could not (at least at that time) do SMTP Authentication using Proxy Features. http://www.dovecot.org/list/dovecot/2012-August/067998.html is this still true, given i'm using latest stable dovecot, v2.2.5 ? extra informations ... smtp authentication is done by postfix using:
2013 Oct 14
1
Email address with special characters in userdb
Hi, I have a userdb file set up in passwd-file format containing the following entries: >doveadm user test1*test2 at test.com test1-test2 at test.com test1?test2 at test.com test1 at test2@test.com test1%test2 at test.com I can access the 1st entry (no special characters) no problem: >doveadm user test1-test2 at test.com -f home /var/vmail The 2nd entry (using UTF-8 encoding)
2013 Oct 14
1
POP3 Setup help - more info
Well my last email went unaswered - I assume because I didn't provide enough detailed information. Not a surprise if that is the case. Anyway, I also noted that there is no dovecot/pop3 process like there is for IMAP. Not certain that is wrong, but I am guessing it is. I am enclosing the output from a doveconf -an query - hopefully you can see a screenshot, otherwise I have to figure out
2016 May 11
1
Change Password after expired
Hello! You can now change the password for the User when even this expired password or "next logon"? PS: With the active account, was already working the password change. Hug. Em 11-05-2016 07:17, Charles-Henri Falconnet escreveu: > It works now for all my web apps ! > If you have a AC.pem, juste rename in AC.crt (update-ca-certificates > recognizes only crt files, man
2016 Mar 21
4
Email hosting provider
Hello, Sorry if I am off topic a little. I am looking for an email host provider that supports dovecot, sieve and manage sieve. Ideally with the roundcube webmail and managesieve plugin Better if it is in Europe or switzerland. I don't mind paying a little. Thanks, Andr?.
2013 May 23
2
Passwordless auth?
Hey all, I'm in the process of writing some scripts which I want to be able to take actions on my local mailbox. (For example, to move a subset of messages to the trash over time, if unread for a week. To act on messages in my learn-spam folder and then delete them). What occured to me as being a Neat Idea is if Dovecot could honor ident (rfc1413) lookups, from trusted hosts (i.e.
2005 Jul 05
1
I need sleep (dovecot auth / postfix 2.3)
I need the new sleep feature (smtpd_*_restrictions) of Postfix 2.3 snapshots, but I'm using the Dovecot auth patch. The 2.2.1 patch had problems in the snapshots I tried. Fortunately the problems were very simple. rob0 at room101:~/src/mail/postfix-2.3-20050630$ patch -p1 < ~/dl/postfix-2.2.1-dovecot-auth.patch [snip] patching file src/smtpd/Makefile.in Hunk #1 FAILED at 1. Hunk #2 FAILED
2012 Mar 12
1
No passdbs specified in configuration file with passdb/userdb in protocol sections
hi- i have a configuration in which i'm using different passdb/userdb settings for each of imap, lmtp and smtp [without getting too far off on a tangent, this is so ldap group membership can be used to independently control authorization for receiving [lmtp], retrieving [imap], and sending [smtp/postfix] of email. each passdb/userdb uses a different search filter.] when i use this as my