similar to: how to make user iteration work (with active directory ldap)

Displaying 20 results from an estimated 3000 matches similar to: "how to make user iteration work (with active directory ldap)"

2017 Jul 04
0
how to make user iteration work (ldap)
Hi, User iteration doesn't work, we're getting: > auth: Error: Trying to iterate users, but userdbs don't support it The way I understand it, I need to set iterate_attrs and iterate_filter for iteration to work. I have set it, and yet it does't work with the above failure. Our config is against ldap (active directory) and generdoveadm user -u "*" oalally works
2017 Jul 07
0
how to make user iteration work (with active directory ldap)
On 07.07.2017 10:33, mj wrote: > We received no replies to this email that we sent a few days ago. > We're not sure why. If we miss something that is obvious to everybody, > kindly point it out. > We ?ould like to get iteration working, to be able to mass-delete > specific emails from all mailboxes, in case of for example received > virusses... > > Here is my question
2018 Oct 25
1
Exclude userdb from iterate users
Hi, I have a system with various userdbs defined, mostly all of them based on ldap (and a few passwd-files). I want one of my ldap userdbs not to be used in "doveadm user -A" commands, that is to be excluded in iterate searchs. I have no iterate_filter neither iterate_attrs configured in that userdb, but it is still used. Is it possible? How? -- Angel L. Mateo Mart?nez
2010 Nov 25
1
Static userdb with LDAP passdb but without "allow_all_users=yes"?
Hi, Is it possible to have a static user database along with an LDAP password database and *not* be forced to set "allow_all_users=yes" for the userdb? The wiki page on static user database says "Normally static userdb handles this by doing a passdb lookup instead." How should the passdb behave in order for this to work? In my tests (on a test server) I am using
2017 Feb 13
0
pop3 and dsync master-master replication issue causing duplicate delivery (resolved)
I had opened a thread a while ago in regards to dsync duplicate delivery issues. Here is an update in case anybody else is suffering from this: https://dovecot.org/list/dovecot/2016-April/103973.html We are using an LDAP backend for userdb and passdb lookups and this is causing multiple replication users to be created. Here is the broken setup: ###############################################
2010 Nov 22
1
ldap passdb + mdbox
I previously had a static userdb and an ldap passdb. Everything's been working fine, both 1.2 and 2.0 - but now I need to support the nightly mdbox purge operation. I added the iterate params to my ldap configuration, but (I'm guessing) that with a defined static userdb it won't work. How should I setup my ldap userdb? Do I use prefetch? Current config: passdb { driver =
2017 Oct 19
2
Iteration for ldap userdb does not work
Hi, I have a working ldap authentification for dovecot (with ldap based userdb query) for my Active Directory but iterations by doveadm -A runs in timeout. I tried now for three days and get it not to work. Best regards Holger /etc/dovecot/dovecot-ldap-userdb.conf is symlink to /etc/doveconf/doveconf-ldap.conf debug_level = 0 uris = ldaps://server1.office.hb-os.de:636 dn =
2019 Apr 15
0
LDAP iterate (dovecoc 2.2.27)
Dear Dovecot Team, We would like to use the LDAP iterate for dovecot replication, but I got this error: dovecot: auth-worker(10149): Error: ldap(*): ldap_search(base=ou=mail,o=asd,c=TLD filter=(objectClass=inetMailUser) failed: Size limit exceeded dovecot: replicator: Error: User listing returned failure dovecot: replicator: Error: listing users failed, can't replicate existing data When I
2019 Apr 15
0
LDAP iterate (dovecoc 2.2.27)
Dear Dovecot Team, We would like to use the LDAP iterate for dovecot replication, but I got this error: dovecot: auth-worker(10149): Error: ldap(*): ldap_search(base=ou=mail,o=asd,c=TLD filter=(objectClass=inetMailUser) failed: Size limit exceeded dovecot: replicator: Error: User listing returned failure dovecot: replicator: Error: listing users failed, can't replicate existing data When I
2016 Oct 25
0
Problem to configure dovecot-ldap.conf.ext
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 25 Oct 2016, G?nther J. Niederwimmer wrote: > I setup ldap (FreeIPA) to have a user for dovecot that can (read search > compare) all attributes that I need for dovecot. > > I must also have mailAlternateAddress > > When I make a ldapsearch with this user, I found all I need to configure > dovecot. > > doveadm auth
2016 Oct 24
2
Problem to configure dovecot-ldap.conf.ext
Hello, Dovecot 2.2.25 CentOS 7 I setup ldap (FreeIPA) to have a user for dovecot that can (read search compare) all attributes that I need for dovecot. I must also have mailAlternateAddress When I make a ldapsearch with this user, I found all I need to configure dovecot. But for me it is not possible to configure this correct ? I can make for user doveadm auth test office and doveadm
2012 Apr 12
1
Problems with master user
Hi to all! I?m trying to setup master users, but I have some problems. Namely I can authenticate, but after it I cannot access INBOX or other mailboxes of the user. My configuration is: passdb { driver = ldap args = /etc/dovecot/ldap-passdb.conf } passdb { driver = sql args = /etc/dovecot/sql.conf } passdb { driver = passwd-file args = /etc/dovecot/passwd.masterusers master
2014 Jun 05
4
doveadm index - Bug or expected behaviour?
My ldap config is using the variable %d in base search for domain replacement when dovecot will search for users in LDAP. Its works fine for dovecot operation. But, for doveadm index, not. It ignores that variable and tries to pass a base search without domain. So, the search will not working. This is the command: # doveadm -v index -A INBOX This is my config: # cat
2010 Aug 31
1
doveadm expunge -A mailbox Trash savedbefore 30d iterate_query LDAP
hi everyone after doing this in shell #/usr/local/dovecot-2.0.1/bin/doveadm expunge -u tmihal mailbox INBOX savedbefore 1d everything is working as it should but ... #/usr/local/dovecot-2.0.1/bin/doveadm expunge -A mailbox INBOX savedbefore 1d doveadm(root): Error: userdb list: Disconnected unexpectedly doveadm: Error: Failed to iterate through some users #cat /etc/dovecot2/dovecot-ldap.conf tls
2016 Jun 30
5
v2.2.25 release candidate released
http://dovecot.org/releases/2.2/rc/dovecot-2.2.25.rc1.tar.gz http://dovecot.org/releases/2.2/rc/dovecot-2.2.25.rc1.tar.gz.sig Quite a lot of changes. Please test out before the final v2.2.25 release, which I'm planning for tomorrow. Especially the new lib-dcrypt might have compiling problems with some OpenSSL versions. * lmtp: Start tracking lmtp_user_concurrency_limit and reject already
2016 Jun 30
5
v2.2.25 release candidate released
http://dovecot.org/releases/2.2/rc/dovecot-2.2.25.rc1.tar.gz http://dovecot.org/releases/2.2/rc/dovecot-2.2.25.rc1.tar.gz.sig Quite a lot of changes. Please test out before the final v2.2.25 release, which I'm planning for tomorrow. Especially the new lib-dcrypt might have compiling problems with some OpenSSL versions. * lmtp: Start tracking lmtp_user_concurrency_limit and reject already
2012 Nov 09
1
doveadm quota get -A via doveadm-proxy director with LDAP
Hi, We are running Dovecot 2.1.10 I want configure dovecot to do execute doveadm commands on the proxy server. We have 1 proxy with director and 2 mail servers. we use LDAP when I try to do doveadm quota get -u user it works fine. The problem is when I try to do doveadm quota get -A ON PROXY I have this result: doveadm(first_user): Error: Proxy is missing destination host doveadm: Error: Failed
2010 Oct 11
1
Samba4 Active Directory and Doveadm
When executing: doveadm search -A mailbox INBOX from SOMEBODY I am getting: doveadm(root): Error: user root: Invalid settings in userdb: userdb returned 0 as uid doveadm(root): Error: User lookup failed: Invalid user settings. Refer to server log for more information. doveadm(bin): Error: user bin: Couldn't drop privileges: Mail access for users with UID 1 not permitted (see first_valid_uid in
2010 Dec 28
1
LDAP binds
I am using 2.0.8. Anonymous binds are no longer supported in the environment I am using. I need to change my userdb ldap setup to bind. I believe the ldap server does Kerberos (or can) authentication. My users are authenticating using Kerberos or Kerberos/PAM. This needs to stay in place. Can anyone suggest how I might go about changing my setup to work? My current ldap setup is as follows (the
2015 Jun 26
0
authenticate LDAP to email server
Am 25.06.2015 um 22:36 schrieb robert k Wild: > hi all, > > first things first my version and config - > > # 2.0.9: /etc/dovecot/dovecot.conf > > # OS: Linux 2.6.32-504.el6.x86_64 x86_64 CentOS release 6.6 (Final) > > auth_mechanisms = plain login > > mail_location = maildir:~/Maildir > > mbox_write_locks = fcntl > > passdb { > > driver