[Dovecot] Static home while using LDAP

Daniel L. Miller dmiller at amfes.com
Thu Oct 25 16:19:11 EEST 2007


David Bosque wrote:
> Hello all,
>
> I've been googling for a workaround for this for nearly a week to no 
> avail and I hope someone in the list can shed some light on it.
>
> I have downloaded and compiled dovecot 1.0.5 and applied the 
> quota-warning to it. I have configured everything and it's working 
> wonderfully, even the lda with the sieve plugin. This is my current 
> relevant configuration:
>
> userdb static{
> args = uid=501 gid=12 home=/var/mail/buzones/%d/%n allow_all_users=yes
> }
>
> passdb ldap {
>    args =  /etc/dovecot/dovecot-ldap.conf
> }
>
> However, I need to obtain some more data from LDAP, so I need to 
> switch to an ldap userdb, but want to keep the home as it is in the 
> static configuration and not having to store it in LDAP. Is it 
> possible to use a fixed home (as in the static userdb) while using an 
> ldap userdb? I am looking for something similar to user_global_uid and 
> user_global_gid but for the "home". If not, is it possible to fix or 
> append something to the values in the user_attrs (like the following)?
>
> user_attrs = [whatever_i_want_to_append]uid=home 
> uidNumber=uid,gidNumber=gid
>
> Regards,
> David Bosque
You're almost there - but not quite.  Instead, you'll use the pass_attrs 
in your ldap config for both password and user info - but prefix the 
needed userdb arguments with "userdb_". So:

pass_attrs = userPassword=password,userdb_somearg=ldapsomearg,etc.

-- 
Daniel


More information about the dovecot mailing list