similar to: 2 users database on same LDAP with different mail location

Displaying 20 results from an estimated 2000 matches similar to: "2 users database on same LDAP with different mail location"

2014 Feb 25
1
2 users database on same LDAP with different mail location
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 25 Feb 2014, list at grootstyr.eu wrote: > On Tue, Feb 25, 2014 at 11:42:33AM +0100, Francesco wrote: >> in details for all the users i'd like to use maildir storage in a >> directory, while for the users belonging to a specific OU i'd like to >> use dbox with an alternative storage attached. >> >> so
2019 May 08
2
Dovecot not surviving OpenLDAP restart
Hi! Running Dovecot 2.2.36 and authenticating against an OpenLDAP 2.4.45 server. Now since some update of dovecot it will not be able to authenticate your logins after a restart of the LDAP service is restarted without a reboot of the dovecot server. Anything new here that I should be aware of? Best Regards Dag
2007 Nov 26
4
dovecot imap hangs
All, I recently did a fresh install/setup on centos 5 to replace my older courier-imap and all seemed to go well until today I started to notice that it simply hangs. I use thunderbird and squirrel mail and after a while it seems like I"m simply rejected. I'm almost guessing that it has to do with the session timing out and then dovecot is unwilling or unable to renew the session. I
2016 Oct 24
2
Problem to configure dovecot-ldap.conf.ext
Hello, Dovecot 2.2.25 CentOS 7 I setup ldap (FreeIPA) to have a user for dovecot that can (read search compare) all attributes that I need for dovecot. I must also have mailAlternateAddress When I make a ldapsearch with this user, I found all I need to configure dovecot. But for me it is not possible to configure this correct ? I can make for user doveadm auth test office and doveadm
2016 Nov 04
3
Dovecot 2 LDAP "unknown user"
Sorry yes, peter is the unmangled user name. On Fri, Nov 4, 2016 at 2:18 AM, Steffen Kaiser < skdovecot at smail.inf.fh-brs.de> wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Thu, 3 Nov 2016, Peter Fraser wrote: > > The command doveadm user -u username successfully returns the username and >> any information it can for the user in AD. As a matter of
2016 Nov 02
2
Dovecot 2 LDAP "unknown user"
I updated dovecot-ldap.conf.ext so that it now reads as below: #Custom Settings hosts = 192.168.153.143 dn = user at domain.com dnpass = password auth_bind = yes auth_bind_userdn = %u at domain.com ldap_version = 3 base = dc=rpservices,dc=com #user_filter = (&(objectclass=person)(mail=%u)) user_filter = (&(objectclass=person)(uid=%u)) pass_filter = (&(objectclass=person)(uid=%u))
2016 Nov 01
2
Dovecot 2 LDAP "unknown user"
Hi All I am using Dovecot dovecot2-2.2.25_6 on FreeBSD 11. I am trying to set up LDAP authentication to Active Director as I had it in version 1 of Dovecot. My settings are at bottom. When I run doveadm auth test username, I get back root at BSD-11:/usr/local/etc/dovecot # doveadm auth test username Password: passdb: user auth succeeded extra fields: user=username root at
2015 Feb 23
4
"Temporary authentication failure" ? Cant connect with ldap user
Hello there, first time writing. I'm relatively new to linux and have been tasked with setting up the following configuration: Debian Wheezy Server Postfix Dovecot OpenLDAP So, I set up the Server, installed and configured postfix, ldap and dovecot (in that order) and now simply try to log into the mail account with a used from the LDAP over telnet. The test looks like this: *|> telnet
2015 Jun 22
3
a temporary failure
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 22 Jun 2015, lejeczek wrote: > On 22/06/15 09:16, lejeczek wrote: >> >> to=<me at my.domain>,orig_to=<root at localhost>, relay=dovecot, delay=39296, >> delays=39294/2.2/0/0.27, dsn=4.3.0, status=deferred (temporary failure) >> >> and dovecot logs no error, despite having debug to yes in couple
2017 Jun 07
2
Dovecot LDAP using custom field to allow users to connect
Hi all, I'd like to know if it's possible to add a custom field when the authentification is made by users. My boolean custom field will be for example "AllowUser" (false/true). I'm trying to do something like that but it's not working : /user_filter = (&(objectClass=posixAccount)(uid=%u)(objectClass=myclass)(AllowUser=TRUE))/ This is my dovecot/ldap
2020 Nov 22
2
Dovecot+Samba AD - authentication failure
Hi, I have setup samba4 as AD and hoping to have dovecot authenticate users against it. I am facing challenges though and I am unable to figure it out. I could do with a third eye to help me spot what is wrong. root at adc0:/etc# doveadm auth test -x service=imap odhiambo at newideatest.local Password: passdb: odhiambo at newideatest.local auth failed extra fields: temp Warning: auth-client:
2017 Sep 13
3
Problem w/ Dovecot authentication against AD
Hi, I had to start using Dovecot on a machine as the new OS does not come with Cyrus IMAP anymore. After multiple problems, I managed to get everything working, including LDAP authentication against the (old) Novell LDAP server. Anyway, the authentication is supposed to be migrated to the new Windows AD. For other tools, I successfully migrated the config to use AD, but somehow Dovecot does not
2016 Nov 03
2
Dovecot 2 LDAP "unknown user"
Thanks for your reply again Steffen. The command doveadm user -u username successfully returns the username and any information it can for the user in AD. As a matter of fact, I entered some home directory information in AD and this command returned the User's Home Directory as well. Is it a problem though that the telnet test won't work? On Thu, Nov 3, 2016 at 2:36 AM, Steffen Kaiser
2007 Jan 11
1
Configuring Dovecot for use with Active Directory
Hello, My server is configured as follows: FreeBSD 6.1 OpenLDAP 2.3.27 Cyrus SASL 2.1.21 Dovecot 1.0.rc15 I have PostFix configured to use SASL for SMTP AUTH, which in turn leverages OpenLDAP to verify users in Active Directory. I do not have, nor want to in the future, local users in FreeBSD, so I've configured PostFix for Virtual Mailboxes. Everything is working and I'm getting
2013 Dec 09
2
Dovecot+LDAP lda problem
Hello everyone, I need some help with Dovecot+LDAP config and local delivery. We're using Dovecot 2.0.9 on Centos 6.4. Before, we used Qmail with the same LDAP. Our LDAP accounts have the attribute deliveryMode which we used for mailing lists (OK, they are in fact mailing groups rather than lists). When the attribute is set to deliveryMode = nolocal Qmail did not deliver mail to the
2004 Dec 12
2
Problem with LDAP and Dovecot
I am trying to set up Dovecot so that it uses LDAP, but I keep getting this error message in /var/log/syslog: Dec 12 03:38:17 mydomain dovecot-auth: LDAP: ldap_search() failed (filter user_filter = (mail=user at mydomain.tld)): Bad search filter Relevant configuration files: /etc/dovecot-ldap.conf: hosts = localhost dn = cn=dovecot,ou=sysAccounts,dc=mydomain,dc=tld dnpass = password
2016 Jun 08
2
postfix+dovecot and usernames different to e-mail addresses
Hi, I want to replace an old mailserver setup with postfix+dovecot. The problem I'm facing now is, that the old system had usernames different to the e-mail address of the user. For example: E-Mail-Address: foo at example.com Username: foo-example.com I configured postfix so that it passes mails to dovecot using the following command (master.cf): dovecot unix - n
2015 Feb 24
2
"Temporary authentication failure" ? Cant connect with ldap user
@Steffen Kaiser: Sorry I wrote that wrong. I did indeed *grep -v '^ *\(#.*\)\?$' dovecot-ldap.conf.ext* to get those results. @Bob Miller: And how would that look like? I added a auth_bind_userdn looking like this: *auth_bind_userdn = uid=%u,dc=[hostname],o=de* And restartet dovecot, no use. Any other ideas? Best, David 2015-02-24 8:05 GMT+01:00 Steffen Kaiser <skdovecot at
2013 Dec 16
2
connection Dovecot to samba4
Hello, I am trying to setup samba4/openchange and dovecot. Does anyone has experiences concering dovecot connecting to samba4 ?? I tried the following: /etc/dovecot.conf: protocols = imap sieve mail_location = maildir:/data/mail/%d/%n/Maildir mail_access_groups = vmail mail_privileged_group = vmail first_valid_uid = 110 last_valid_uid = 110 first_valid_gid = 115 last_valid_gid = 115 log_path
2017 Dec 04
2
Howto authenticate smartPhone via Active Directory
Hi Mark, Just to let you know that we are running dovecot with AD. (and I guess: *many* people are running that combination) It worked without issues, we are using in dovecot-ldap.conf.ext: > auth_bind = yes this user/passwd filter: > = (&(objectclass=person)(sAMAccountName=%n)(!(userAccountControl=514))) > dn = cn=search_dovecit,cn=users,dc=company,dc=com > dnpass =