similar to: understanding user_attrs and mail_uid/gid

Displaying 20 results from an estimated 10000 matches similar to: "understanding user_attrs and mail_uid/gid"

2012 Sep 14
0
Couldn't drop privileges: User is missing UID (see mail_uid setting)
Hi all I hope anyone could help me out with my problem regarding the user_id settings. I am running my mail servers just for fun and I am not a professional mail admin. After I am using postfix and dovecot for my mail servers with a mysql backend for the last 2 years I have tried to set up an installation with a ldap backend. I followed the how-to from the ?Postfix Book? and now I have
2016 Jan 30
2
fts_autoindex - index-worker problem
dovecot-2.2.21 ????? fts_autoindex - index-worker problem Hello List, I installed dovecot-2.2.21 on CentOS 6.7. I use ldap for userdb to separate an e-mail address and the user. Index to apache solr failed in fts_authindex when I received an email after setting. The error message is "indexer-worker: Error: User 0029 at 09.jp lookup failed: Unknown user" Is there any solution? This
2013 Apr 17
2
qmail-ldap LDA Delivery and sieve
Hi, I'm using dovecot 2.1.7 on debian Squeeze with ldap integration. Almost everything is working fine and I would link to thank all developers for this amazing piece of software. But after changing my qmail-ldap to do LDA integration get all the benefits from LDA and sieve, some emails return with failure like this: <sar at mondialline.com.br>: lda(sar): Fatal: Unknown argument: sar
2016 Nov 06
0
Dovecot 2 LDAP "unknown user"
I finally managed to get this going but I have noticed in my case that: 1. I need to make sure the user logon name in AD and the samAccountname are exactly the same, case and all. It seems postfix uses the samAccountname and Dovecot the User logon name. 2. I also noticed that if the Display name for a user in AD is blank, that user cannot log in using telnet <server ip> 110. I am quite
2012 Mar 21
1
ldap userdb warning in v2.1.1
Hi, I've upgraded from 2.0.13 to 2.1.1 and when I started the service, I got the following warning: Mar 21 10:07:23 imapserver dovecot: master: Dovecot v2.1.1 starting up (core dumps disabled) Mar 21 10:08:17 imapserverdovecot: auth: Warning: ldap: Ignoring changed user_attrs in /etc/dovecot/dovecot-passdb-ldap.conf, because userdb ldap not used. (If this is intentional, set
2008 May 02
2
Fatal: Running as root isn't permitted
Hi I am running Dovecot 1.1RC4, built from the source packages at the debian repositories (http://xi.rename-it.nl/debian/). When a message is delivered through the LDA, i get this error: deliver(******@*****): May 02 14:43:28 Fatal: Running as root isn't permitted These are my config files: master.cf: ======================================= # Dovecot dovecot unix - n n - - pipe
2020 Mar 01
0
dovecot-lmtp dont see otherMailbox record?
Hello Postfix + LDAP , Samba as LDAP server, Dovecot virtual_transport set in postfix to dovecot-lmtp ( for autoresponder support ) Users have their email aliases in the otherMailbox record For example, account_test at example-domain user has an alias: test at exmaple-domain Query from command line works fine: postmap -q test at example-domain ldap://etc/postfix/ad_virtual_
2009 Oct 23
1
Error: userdb lookup
Hi list, I am trying to get rid of the "Error: file_dotlock_create(~/.dovecot.lda-dupes) failed: No such file or directory" by adding home directories to my virtual users (ldap). I want this home dir' to be specified like this: /var/vmail/$USER/home/ and the sieve scripts to go to: /var/vmail/$USER/home/sieve/ So as suggested before in this list, I have replaced: user_attrs =
2010 Jun 03
2
mangled user_attrs from LDAP
I have setup dovecot to allow users to login using their email address or uid and have found a strange behaviour when the user logs in using the email address for a "username". I am using OpenLDAP for a backend data store with a rather customized schema. This behaviour occurs for both POP3 and IMAP logins. For some users it works as expected, but for others the pass_attrs->user
2009 Sep 10
1
quota_warning threshold from ldap
Hello all, I'm trying to get dovecot read three different quota_warnings values directly from ldap. I configured correctly the quota_rule value, know I'm trying to override this values: quota_warning = storage=95%% /usr/local/bin/quota-warning.sh 95 quota_warning2 = storage=80%% /usr/local/bin/quota-warning.sh 80 quota_warning3 = storage=70%% /usr/local/bin/quota-warning.sh 70 reading
2013 Oct 02
1
shared or acl or etc
Hello, I need help: [root at dovecot]# dovecot -n # 2.1.16: /etc/dovecot/dovecot.conf # OS: Linux 2.6.32-358.18.1.el6.x86_64 x86_64 CentOS release 6.4 (Final) auth_debug = yes auth_mechanisms = plain login auth_use_winbind = yes auth_username_format = %u auth_verbose = yes base_dir = /var/run/dovecot/ disable_plaintext_auth = no listen = * mail_access_groups = vmail mail_debug = yes mail_gid =
2013 May 31
1
Configuration advice needed.
Hello, First, thanks for this great piece of software. I'm new to dovecot and i've just converted my old courier configuration on pop/imap server side, everithing is working just fine on this side and speed gain expected was found (not enough for our busy servers :). Setup is done with 3 dovecot virtual servers load balanced with a Hardware load balancer (this part is a big point of the
2010 Apr 02
1
Dovecot 2.0 shared mailbox using ACLs problem
Hi, I'm trying to configure shared mailboxes using ACLs. On dovecot 1.2.10 it works fine, but the same configuration on dovecot 2.0. beta4 doesn't work. When I try to access to the shared mailbox I get the following message: Query: SELECT "users/user2/INBOX" Reason Given: Mailbox doesn't exist: users/user2/INBOX In the next the dovecot -n output and the dovecot-ldap.conf
2014 Apr 23
0
dovecot qmail-ldap
Hi folks, i am trying to get dovecot to work in my qmail-ldap instalation but no success so far. I respectfuly request your help. Here is my /etc/dovecot/dovecot.conf : auth_debug = yes auth_verbose = yes base_dir=/var/dovecot default_process_limit=100 disable_plaintext_auth=no listen=200.235.128.97 log_path=/var/log/dovecot.log login_greeting = Etosha Messaging Suite IMAP ready mail_uid=vmail
2009 Jan 05
1
login fails when username has apostrophe
Hi I've added the apostrophe character to auth_username_chars however authentication still fails. I'm using LDAP with the following details: dovecot version 1.1.7 openldap client library 2.4.11 With auth_verbose = yes and auth_debug = yes set I see the following in the logs. Note the initial escaped apostrophe and the subsequent escaped escape in the filter! ----- start log ----- Jan
2011 Dec 05
2
Strange quota problem
I have a strange problems with quota on v2.0.14. We have an ldap user directory, and all users should have a mailQuota defined there. My problem is that some users gets the quota enforced, while others don't, and "doveadm user" doesn't seem to agree with "doveadm quota ge gett" Ref: $ doveadm user janfrode at example.net userdb: janfrode at example.net home
2018 Dec 03
2
vacation script issue
Hello, I have a complete Postfix + Dovecot + openLDAP setup almost working, the only issue I have is the vacation script auto-reply that doesn't work properly. If I send an email to a user with the vacation filter enabled, the auto-reply is send to a local recipient with the same account name. So for example if I send a mail from test at xyz.com to test at example.com, the auto-reply is
2015 Mar 02
0
Dovecot & LDAP Take #2: Authentication failed and logging
Ok I played around a bit and activated debugging correctly (Thanks to Steffen) Now I try to log in with the user johndoe (that is his cn and his uid) and i get the following message in syslog: Mar 2 11:03:32 mailserver dovecot: auth: Debug: master in: REQUEST#0111283457025#0117428#0111#011d139b5d372d882643bc995003c615c89 Mar 2 11:03:32 mailserver dovecot: auth: Debug:
2020 Mar 10
1
LDAP pass_filter seems to be not working
Hi, we are using dovecot --version: 2.3.9.3 (9f41b88fa) with LDAP integration Just discovered the the config which was working for a while is not working now. (we are constantly upgrading dovecot). we have smtp/imap/pop3/sieveEnabled field in our LDAP directory to control which user is able to use witch services. The pass filter was used for control the usage for years now with %LsEnabled filter
2009 Oct 15
2
Expire issue
Hello guys, I'm trying to configure de expire plug in, all the configuration seems to be right but when I launch # /opt/dovecot/sbin/dovecot --exec-mail ext /opt/dovecot/libexec/dovecot/expire-tool --test Error: userdb(user at mydomain.it) didn't return uid Info: User lookup failed: user at mydomain.it even if I see in the logs that the authentication process worked fine (ldap):