similar to: postfix+dovecot and usernames different to e-mail addresses

Displaying 20 results from an estimated 3000 matches similar to: "postfix+dovecot and usernames different to e-mail addresses"

2016 Jun 09
2
postfix+dovecot and usernames different to e-mail addresses
Thank you for this hint, but no, that does not work. Does Dovecot really use this user_filter when postfix passes mail using the dovecot-lda command? I now tried it with user_filter = (&(objectClass=qmailUser)(|(uid=%u)(mail=%u))) and when I search with this filter in LDAP directly (using the recipients e-mail address as %u) it returns the wanted user. I also ensured, postfix
2009 Jan 05
1
login fails when username has apostrophe
Hi I've added the apostrophe character to auth_username_chars however authentication still fails. I'm using LDAP with the following details: dovecot version 1.1.7 openldap client library 2.4.11 With auth_verbose = yes and auth_debug = yes set I see the following in the logs. Note the initial escaped apostrophe and the subsequent escaped escape in the filter! ----- start log ----- Jan
2007 Nov 26
4
dovecot imap hangs
All, I recently did a fresh install/setup on centos 5 to replace my older courier-imap and all seemed to go well until today I started to notice that it simply hangs. I use thunderbird and squirrel mail and after a while it seems like I"m simply rejected. I'm almost guessing that it has to do with the session timing out and then dovecot is unwilling or unable to renew the session. I
2008 Jan 22
4
1.1beta14 cache bug ?
Helo all, After enable auth_cache_size = 20480 and auth_cache_ttl = 0, dovecot stops working for users that are in cache. See the log bellow: 1 - POP3 session OK jan 22 14:02:59 mailserver--03 dovecot: auth(default): client in: AUTH 1 PLAIN service=pop3 lip=10.0.149.3 rip=10.0.2.2 resp=<hidden> Jan 22 14:02:59 mailserver--03 dovecot: auth(default): cache(teste2 at
2013 Jun 04
1
Fw: Cannot Authenticate via LDAP
Hello Christian, I tried what you suggested by adding "REFERALS off" to /etc/ldap/ldap.conf and restarting slapd and dovecot, but the error persists. On Tue, Jun 4, 2013 at 7:56 AM, Christian Wiese < christian.wiese at securepoint.de> wrote: > Hi Ron, > > I didn't had the time to check all logs but the error log. > First thing you should check if there are LDAP
2014 Dec 29
4
Authcache and user changing
Hi, I have noticed that during auth cache hits usernames are not updated. (We use ldap backend and change username with user_attrs = uid=user, mailMessageStore=home, mailQuotaSize=quota_rule=*:bytes=%$ cold cache lmtp(14414): Debug: auth input: testmon_testmon home=/vmail/te/testmon_testmon quota_rule=*:bytes=104857600 lmtp(14414): Debug: changed username to testmon_testmon lmtp(14414): Debug:
2013 Apr 17
2
qmail-ldap LDA Delivery and sieve
Hi, I'm using dovecot 2.1.7 on debian Squeeze with ldap integration. Almost everything is working fine and I would link to thank all developers for this amazing piece of software. But after changing my qmail-ldap to do LDA integration get all the benefits from LDA and sieve, some emails return with failure like this: <sar at mondialline.com.br>: lda(sar): Fatal: Unknown argument: sar
2007 Nov 26
2
Some dovecot conf parameters
Hello all! First of all - sorry for my english. :-) Im working now on migration from cyrus to dovecot(v1.07). Everything work`s fine for now, but some parameters at dovecot conf a mystical for me. :-) dovecot-ldap.conf: user_attrs = mail #,homeDirectory,,,, user_filter = (&(objectClass=qmailUser)(mail=%u)) pass_attrs = mail,userPassword=password pass_filter =
2007 Apr 02
1
dovecot/LDAP: Multiple password replies
Hello list, I'm trying to connect to pop3 using dovecot which authenticates through ldap, but i get the following Multiple password replies when i try to connect to server Apr 2 11:47:50 srv-ath dovecot: auth(default): ldap(a.faragitakis,127.0.0.1): base=ou=email,ou=services,dc=company,dc=com scope=subtree
2005 Jan 10
1
ldap auth (with user and domain a different places)
Hi, I am trying to use dovecot with my virtual-hosting setup. I have all users in LDAP like uid=user,dc=domain.tld,o=myorganization for the user with the mail-address user at domain.tld. This is also the username that user should use for login, but it is nowhere in the ldap-db in this form together, just user and domain at their own places. Is it possible to authenticate with
2008 Jan 16
1
Quota 1.1 problem
Helo all, I'm trying to use Dovecot v1.1.beta13 lda with ldap. I made a tons of change in configurations but still can't set quota from ldap. See below: Log: Jan 16 17:37:09 mailserver-03 dovecot: auth(default): userdb(teste at xxx.com.br,127.0.0.1): Invalid GID value '*:bytes=1033' dovecot-ldap.conf: user_attrs =
2009 Mar 08
2
Using account alias as login
Hello, I use dovecot with a LDAP backend for user account and aliases. The aliases are objects of the class couriermailalias. Some users would like to use the alias address as POP/IMAP login instead of the 'true' account. Is this possible?. I am using dovecot version 1.0,10, from ubuntu hardy packages. Thanks for any answer, Javier
2007 Mar 01
1
LDAP error
Hi, When i try to inser this on LDAP database, i get this error: "ldapadd: invalid format (line 14) entry: "uid=spessoa,ou=users,ou=accounts,dc=telbit,dc=pt"" I can't see nothing wrong. The .ldif file follows my signature. Any help would be appreciated. Warm Regards, M?rio Gamito -- dn: dc=telbit,dc=pt objectClass: top objectClass: dcObject objectClass: organization o:
2011 Apr 13
0
Dovecot-lda and multiple records after filter.
Hello. Some records in my LDAP base have same values in mail field: # extended LDIF # # LDAPv3 # base <ou=Mail, dc=ph, dc=local> with scope subtree # filter: (&(mail=someuser at p.ru)(|(AccountStatus=active)(accountStatus=shared))) # requesting: mailMessageStore # dn: cn=lala,ou=Mail,dc=ph,dc=local mailMessageStore: /var/mail/someuser/Maildir/ # Eset, Mail, ph.local dn:
2009 Nov 09
2
Missing 'mailbox' variable ?
Hi, I'm using Dovecot with LDAP. My users have an home directory and a field named 'mailMessageStore'. Then the full mailbox path is 'homeDirectory/mailMessageStore' In dovecot-ldap.conf i configured as follows : user_filter = (&(objectClass=qmailUser)(cn=%u)) user_attrs = qmailUID=uid,qmailGID=gid,homeDirectory=home,mailMessageStore=mail=maildir:~/%$ Everything is
2011 Mar 26
2
Dovecot-2.0.11 searches in all LDAP directory
Hello. I have some users IDs in different OUs with different passwords. Base OU for mail server is 'ou=Mail, dc=ph, dc=com' Trying manual search: # ldapsearch -b 'ou=Mail, dc=ph, dc=com' -D 'cn=bind, ou=Users, dc=ph, dc=com' -w XXX -s sub -h mainserv.ph.com '(&(objectClass=qmailUser)(uid=someuser))' uid mailMessageStore ? # extended LDIF ? uid: someuser
2008 May 23
4
Error while set mailQuota=0 with mbox and LDAP backend
Hi, all. I have OpenLDAP(+qmail.schema), Dovecot, Postfix installed on RHEL 5.1 (x86_64), and they works fine with mbox format. The problem is if i set 'mailQuota=0' in LDAP, postfix can't send mail to recipient user. But it works fine with 'mailQuota != 0', such as '10240'(10M). What's wrong with my mail server setting? How can i solved this issue? Thanks very
2006 Jan 11
1
dovecot+ldap no auth...
Dear sirs, In the configuration of Dovecot I can?t get autentication of the users. My work environment is: OpenBSD 3.8 Postfix 2.2.5 (instaled thru ports with ldap and sasl support) Opendap 2.2.27 (instaled thru ports with sasl support) Dovecot 0.99.14 (instaled thru source with ldap support) I have two domains in ldap, the postfix is just autenticating in ldap (sending e-mails to users of 2 ldap
2011 Feb 17
2
Dovecot 1.2, problem with SQL quota and mail aliases
Hello, I have a small server running dovecot 1.2 (still not balsy enough to switch to 2.0 - virtual sql accounts, managesieve etc.). There are no local users - only ones defined in the SQL database, and everything else (including quota) is defined in SQL db too. Dovecot is used as IMAP daemon, and dovecot-lda is responsible for delivery (in order to make use of sieve and managesieve). I know
2015 Jan 09
1
Authcache and user changing
2015-01-09 9:16 GMT+01:00 Steffen Kaiser <skdovecot at smail.inf.fh-brs.de>: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > > On Mon, 29 Dec 2014, Lazy wrote: > >> >> I have noticed that during auth cache hits usernames are not updated. >> (We use ldap backend >> and change username with >> user_attrs = uid=user, mailMessageStore=home,