similar to: Problem overriding default quota limit for LDAP users

Displaying 20 results from an estimated 7000 matches similar to: "Problem overriding default quota limit for LDAP users"

2019 Nov 19
0
Dovecot Master User: Access user's mailbox without owner's password
Sounds a lot like my problem, which I described some days ago here on the list, but no luck. Please report to the list if you make any progress. Regards, Em 14/11/2019 10:41, Dav Rdrz via dovecot escreveu: > Hi, I hope you're all right. I describe below the scenario where the > problem occurs. > I'm trying to activate a master user [1] to be able to access all the > boxes of
2010 Aug 09
1
dovecot 1.2 and quota_rules from AD
Hi I?m trying to figure how to proper configure postfix+dovecot to enforce quotas from a AD (ldap). I?m using the following configuration: dovecot.conf: ... protocol lda { mail_plugins = quota .. } auth default { passdb ldap { args = /etc/dovecot/dovecot-ldap-pass.conf } userdb ldap { args = /etc/dovecot/dovecot-ldap.conf } ... } plugin { quota = maildir:User quota
2019 Nov 19
1
Dovecot Master User: Access user's mailbox without owner's password
>>>>> "Marcio" == Marcio Merlone via dovecot <dovecot at dovecot.org> writes: Marcio> Sounds a lot like my problem, which I described some days ago Marcio> here on the list, but no luck. Please report to the list if Marcio> you make any progress. Marcio, Looking at your passdb { } block, you don't have the "result_sucess = continue" option.
2019 Nov 14
2
Dovecot Master User: Access user's mailbox without owner's password
Hi, I hope you're all right. I describe below the scenario where the problem occurs. I'm trying to activate a master user [1] to be able to access all the boxes of all users by imap. I have configured the dovecot-master-users [2] file with the appropriate permissions. When I try to access, for example with roundcube, through user at mydomain.com*my_master_user at not-exist.com I see in the
2020 Nov 24
0
Dovecot+Samba AD - authentication failure - SOLVED
On Sun, 22 Nov 2020 at 15:08, Odhiambo Washington <odhiambo at gmail.com> wrote: > Hi, > > I have setup samba4 as AD and hoping to have dovecot authenticate users > against it. I am facing challenges though and I am unable to figure it out. > I could do with a third eye to help me spot what is wrong. > > > root at adc0:/etc# doveadm auth test -x service=imap >
2020 Nov 22
2
Dovecot+Samba AD - authentication failure
Hi, I have setup samba4 as AD and hoping to have dovecot authenticate users against it. I am facing challenges though and I am unable to figure it out. I could do with a third eye to help me spot what is wrong. root at adc0:/etc# doveadm auth test -x service=imap odhiambo at newideatest.local Password: passdb: odhiambo at newideatest.local auth failed extra fields: temp Warning: auth-client:
2012 Jul 26
4
Problem overriding default quota limit
Hi, We get user's quota limit from LDAP. ?It works fine when user has quota attribute in LDAP (this is when it's different from default quota). But when user doesn't have quota limit attribute Dovecot doesn't take default value defined in quota plugin and assign unlimit quota to user. Our configuration is similar to the example from wiki (
2018 Aug 07
0
limit sharing ability to certain users
Ah. You probably need to change ldap userdb so that you add userdb { driver = ldap ? args = /etc/dovecot/dovecot-ldap.conf result_success = continue-ok } so that the next one is processed. you can use 'doveadm user test at onnet.ch' to verify that the attributes are read for this user, and with another username that they are not. Aki On 07.08.2018 12:23, Simeon Ott wrote: > ?
2018 Aug 07
0
limit sharing ability to certain users
Hmm. if you put it *after* the ldap userdb, it should not have prevented users from logging in. What happens if you do userdb { ? driver = passwd-file ? args = .... ? skip = notfound ? result_failure = continue-ok } Aki On 07.08.2018 12:58, Simeon Ott wrote: > Now the attributes are correctly read for the user test at onnet.ch > <mailto:test at onnet.ch>, but other users are not
2018 Aug 07
2
limit sharing ability to certain users
Now the attributes are correctly read for the user test at onnet.ch <mailto:test at onnet.ch>, but other users are not able to authenticate anymore. root at buserver:/var/spool/postfix/virtual/onnet.ch/test/Maildir/.super# doveadm user test at onnet.ch field value uid 5000 gid 5000 home /var/spool/postfix/virtual/onnet.ch/test/ mail maildir:~/Maildir quota_rule *:bytes=1073741824 acl
2017 Feb 13
2
Users list and the date the password will expire
"userAccountControl:1.2.840.113556.1.4.803:=2" Sorry, I cannot read the Matrix. ;) Ole On 13.02.2017 17:19, Rowland Penny via samba wrote: > On Mon, 13 Feb 2017 16:46:12 +0100 > Ole Traupe via samba <samba at lists.samba.org> wrote: > > You could always replace: > >> "(&(objectCategory=person)(objectClass=user)(sAMAccountName=$user))"
2010 Dec 23
1
Dovecot 1.2.12+Postfix+Active Directory: virtual domain name dropped.
I have a Windoze-only client who wants to move their mail hosting from godaddy.com hosting to an in-house system. I'm pitching Linux as an alternative to Exchange, and trying to set up a demonstration system for them. While a long-time Linux user, my server admin experience has been in setting up front-ends (mostly Apache-based web interfaces) for the embedded systems I specialize in.
2023 Oct 28
1
query account expired state
Op 28-10-2023 om 14:21 schreef Rowland Penny via samba: > On Sat, 28 Oct 2023 13:50:31 +0200 > Kees van Vloten via samba <samba at lists.samba.org> wrote: > >>>> I consider this a big security omission: if? Samba is the source of >>>> information but not the the authenticator of the user, that >>>> application cannot block expired users !
2023 Oct 28
1
query account expired state
On Sat, 28 Oct 2023 13:50:31 +0200 Kees van Vloten via samba <samba at lists.samba.org> wrote: > >> I consider this a big security omission: if? Samba is the source of > >> information but not the the authenticator of the user, that > >> application cannot block expired users ! > > But, Samba when running as an AD DC is the source of information AND >
2010 Nov 14
1
dovecot with Active Directory problem
Hello, I am using dovecot-2.0.6 with NetBSD amd64. Active Directory is used as an authentication server. (Windows Server 2008 R2) However, the message of "Operations error" was displayed first and it did not move. It solved it by understanding that this is because the authority of the user who used it for bind was insufficient, and adding to "Account Operators" group. #
2023 Oct 28
1
query account expired state
Op 28-10-2023 om 13:22 schreef Rowland Penny via samba: > On Sat, 28 Oct 2023 11:54:34 +0200 > Kees van Vloten via samba <samba at lists.samba.org> wrote: > >> Op 28-10-2023 om 09:37 schreef Rowland Penny via samba: >>> On Fri, 27 Oct 2023 23:48:22 +0200 >>> Kees van Vloten via samba <samba at lists.samba.org> wrote: >>> >>>> Hi
2018 Aug 07
2
limit sharing ability to certain users
? attached the dovecot -n, linked files, debug log lines during a standard client login root at buserver:/etc/dovecot/conf.d# doveconf -n # 2.2.13: /etc/dovecot/dovecot.conf # OS: Linux 3.16.0-6-amd64 x86_64 Debian 8.11 auth_debug = yes auth_debug_passwords = yes auth_mechanisms = plain login auth_verbose = yes auth_verbose_passwords = plain debug_log_path = syslog disable_plaintext_auth = no
2017 Jul 04
0
how to make user iteration work (ldap)
Hi, User iteration doesn't work, we're getting: > auth: Error: Trying to iterate users, but userdbs don't support it The way I understand it, I need to set iterate_attrs and iterate_filter for iteration to work. I have set it, and yet it does't work with the above failure. Our config is against ldap (active directory) and generdoveadm user -u "*" oalally works
2023 Aug 24
1
samba-tool user disable doesn't change any object attributes?
On Thu, 24 Aug 2023 21:12:38 +0800 Reese Wang via samba <samba at lists.samba.org> wrote: > I used `samba-tool user disable testuser` to disable a user and > `samba-tool user show testuser` to display the user object and found > nothing was changed. And I can still get the user using filter >
2014 Mar 10
1
LDAP Queries
Guys needing some help with LDAP queries against samba4 this command works against MS AD's LDAP (&(objectCategory=person)(objectClass=user)(mail=*)(!(userAccountControl:1.2.840.113556.1.4.803:=2))) but with samba4 I get C:\Users\Administrator>dsquery * --filter (&(objectCategory=person)(objectClass=user)(mail=*)(!(userAccountControl:1.2.840.113556.1.4.803:=2))) I get the