Nonexistent Mailbox ?

Günther J. Niederwimmer gjn at gjn.priv.at
Mo Feb 7 13:01:42 CET 2022


Hallo Leute,
Danke für die Antworten?

Am Montag, 7. Februar 2022, 10:03:49 CET schrieb Peer Heinlein:
> Am 06.02.22 um 16:08 schrieb Günther J. Niederwimmer:
> 
> 
> Hallo,
> 
> > wo könnte man das finden in einer dovecot Datei ?
> 
> Das steht in Deiner Userdatenbank oder ist der Input des Users, den er
> als Loginname reinkippt.
> 
> Mit der Config hat das, so wie es aussieht, nichts zu tun.
> 
> Peer

Das Ganze scheint mit der Replikation zusammenzuhängen ?

Besser gesagt mit meiner Ldap Konfiguration :-(.

Woher nimmt das replikations Teil seine User ich habe da anscheinen Probleme 
mit den "Dovecot Variablen" ?

Denn mit ausgeschalteter Replikation ist der Fehler weg ?

Ich habe auch Unterschiede bei den abfragen.

doveadm user '*'
gjn

doveadm replicator status '*'
username                                    priority fast sync full sync 
success sync failed
gjn at example.com                                none     00:03:10  01:23:12  -            
y     
gjn                                         none     00:00:23  00:47:34  -            
y  

Mit diesen  Einstellungen kann ich mich Authentifizieren und alle Emails von 
verschiedenen Domains kommen an?

Ich hoffe Ihr findet meinen Fehler ;-)

cat dovecot-ldap.conf.ext 
# This file is commonly accessed via passdb {} or userdb {} section in
# conf.d/auth-ldap.conf.ext

# This file is opened as root, so it should be owned by root and mode 0600.
#
# http://wiki2.dovecot.org/AuthDatabase/LDAP
#
# NOTE: If you're not using authentication binds, you'll need to give
# dovecot-auth read access to userPassword field in the LDAP server.
# With OpenLDAP this is done by modifying /etc/ldap/slapd.conf. There should
# already be something like this:

# access to attribute=userPassword
#        by dn="<dovecot's dn>" read # add this
#        by anonymous auth
#        by self write
#        by * none

# Space separated list of LDAP hosts to use. host:port is allowed too.
hosts = ipa1.example.com ipa.example.com

# LDAP URIs to use. You can use this instead of hosts list. Note that this
# setting isn't supported by all LDAP libraries.
#uris = ldaps://ipa.example.com ldaps://1pa1.example.com 

# Distinguished Name - the username used to login to the LDAP server.
# Leave it commented out to bind anonymously (useful with auth_bind=yes).
dn = uid=ldbind,cn=sysaccounts,cn=etc,dc=example,dc=com 

# Password for LDAP server, if dn is specified.
dnpass = 'XXXXXXXXXXXXXX'

# Use SASL binding instead of the simple binding. Note that this changes
# ldap_version automatically to be 3 if it's lower.
#sasl_bind = no
# SASL mechanism name to use.
sasl_mech = gssapi
# SASL realm to use.
sasl_realm = example.com
# SASL authorization ID, ie. the dnpass is for this "master user", but the
# dn is still the logged in user. Normally you want to keep this empty.
sasl_authz_id = imap/mx01.example.com at EXAMPLE.CO

# Use TLS to connect to the LDAP server.
#tls = no
# TLS options, currently supported only with OpenLDAP:
tls_ca_cert_file = ca.crt
tls_ca_cert_dir = /etc/ipa
#tls_cipher_suite =
# TLS cert/key is used only if LDAP server requires a client certificate.
#tls_cert_file =
#tls_key_file =
# Valid values: never, hard, demand, allow, try
#tls_require_cert =

# Use the given ldaprc path.
#ldaprc_path =

# LDAP library debug level as specified by LDAP_DEBUG_* in ldap_log.h.
# -1 = everything. You may need to recompile OpenLDAP with debugging enabled
# to get enough output.
#debug_level = 0

# Use authentication binding for verifying password's validity. This works by
# logging into LDAP server using the username and password given by client.
# The pass_filter is used to find the DN for the user. Note that the 
pass_attrs
# is still used, only the password field is ignored in it. Before doing any
# search, the binding is switched back to the default DN.
auth_bind = yes

# If authentication binding is used, you can save one LDAP request per login
# if users' DN can be specified with a common template. The template can use
# the standard %variables (see user_filter). Note that you can't
# use any pass_attrs if you use this setting.
#
# If you use this setting, it's a good idea to use a different
# dovecot-ldap.conf.ext for userdb (it can even be a symlink, just as long as
# the filename is different in userdb's args). That way one connection is used
# only for LDAP binds and another connection is used for user lookups.
# Otherwise the binding is changed to the default DN before each user lookup.
#
# For example:
#   auth_bind_userdn = cn=%u,ou=people,o=org
#
#auth_bind_userdn =

# LDAP protocol version to use. Likely 2 or 3.
ldap_version = 3

# LDAP base. %variables can be used here.
# For example: dc=mail, dc=example, dc=org
base = cn=users,cn=accounts,dc=example,dc=com

# Dereference: never, searching, finding, always
#deref = never

# Search scope: base, onelevel, subtree
scope = subtree

# User attributes are given in LDAP-name=dovecot-internal-name list. The
# internal names are:
#   uid - System UID
#   gid - System GID
#   home - Home directory
#   mail - Mail location
#
# There are also other special fields which can be returned, see
# http://wiki2.dovecot.org/UserDatabase/ExtraFields
#user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid
user_attrs = uid=user,=home=/srv/vmail/%Ln,=uid=10000,=gid=10000

# Filter for user lookup. Some variables can be used (see
# http://wiki2.dovecot.org/Variables for full list):
#   %u - username
#   %n - user part in user at domain, same as %u if there's no domain
#   %d - domain part in user at domain, empty if user there's no domain
#user_filter = (&(objectClass=posixAccount)(uid=%u))
user_filter = (&(objectClass=posixaccount)
(memberof=cn=mailusers,cn=groups,cn=accounts,dc=example,dc=com)(uid=%Ln))

# Password checking attributes:
#  user: Virtual user name (user at domain), if you wish to change the
#        user-given username to something else
#  password: Password, may optionally start with {type}, eg. {crypt}
# There are also other special fields which can be returned, see
# http://wiki2.dovecot.org/PasswordDatabase/ExtraFields
#pass_attrs = uid=user,userPassword=password
#pass_attrs = userPassword=password

# If you wish to avoid two LDAP lookups (passdb + userdb), you can use
# userdb prefetch instead of userdb ldap in dovecot.conf. In that case you'll
# also have to include user_attrs in pass_attrs field prefixed with "userdb_"
# string. For example:
#pass_attrs = uid=user,userPassword=password,\
#  homeDirectory=userdb_home,uidNumber=userdb_uid,gidNumber=userdb_gid
pass_attrs = uid=user,userPassword=password,=userdb_home=/srv/vmail/
%Ln,=userdb_uid=10000,=userdb_gid=10000

# Filter for password lookups
#pass_filter = (&(objectClass=posixAccount)(uid=%u))
pass_filter = (&(objectClass=posixaccount)
(memberof=cn=mailusers,cn=groups,cn=accounts,dc=example,dc=com)(uid=%Ln))

# Attributes and filter to get a list of all users
iterate_attrs = uid=user
#iterate_filter = (objectClass=posixAccount)
iterate_filter = (&(objectClass=posixaccount)
(memberof=cn=mailusers,cn=groups,cn=accounts,dc=example,dc=com))

# Default password scheme. "{scheme}" before password overrides this.
# List of supported schemes is in: http://wiki2.dovecot.org/Authentication
#default_pass_scheme = CRYPT

# By default all LDAP lookups are performed by the auth master process.
# If blocking=yes, auth worker processes are used to perform the lookups.
# Each auth worker process creates its own LDAP connection so this can
# increase parallelism. With blocking=no the auth master process can
# keep 8 requests pipelined for the LDAP connection, while with blocking=yes
# each connection has a maximum of 1 request running. For small systems the
# blocking=no is sufficient and uses less resources.
#blocking = no



-- 
mit freundlichen Grüßen / best regards

  Günther J. Niederwimmer
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : signature.asc
Dateityp    : application/pgp-signature
Dateigröße  : 488 bytes
Beschreibung: This is a digitally signed message part.
URL         : <https://listen.jpberlin.de/pipermail/dovecot/attachments/20220207/cbcd7c88/attachment.asc>


Mehr Informationen über die Mailingliste Dovecot