Re: [SOGo] LDAP entries with multiple mail addresses

2018-09-24 Thread Andrei Goldchleger
On 18/09/2018 20:47, Gordon Messmer (gordon.mess...@gmail.com) wrote: On 9/18/18 10:58 AM, Andrei Goldchleger" (agoldchle...@vbtec.com.br) wrote: Anyway, I found a solution using LDAP ACLs in order to filter the record attributes that are returned to sogo. I will perform further testing, but

Re: [SOGo] LDAP entries with multiple mail addresses

2018-09-18 Thread Gordon Messmer
On 9/18/18 10:58 AM, Andrei Goldchleger" (agoldchle...@vbtec.com.br) wrote: Anyway, I found a solution using LDAP ACLs in order to filter the record attributes that are returned to sogo. I will perform further testing, but this seems to do the trick. This is useful if: Did you try just

Re: [SOGo] LDAP entries with multiple mail addresses

2018-09-18 Thread Andrei Goldchleger
Yes, you are correct about IMAPLoginFieldName. As far as i understand, as designed, SOGo will consider all addresses returned in the LDAP record. Anyway, I found a solution using LDAP ACLs in order to filter the record attributes that are returned to sogo. I will perform further testing, but

Re: [SOGo] LDAP entries with multiple mail addresses

2018-09-16 Thread Gordon Messmer
On 9/13/18, Andrei Goldchleger wrote: > My LDAP users records contain multiple email addresses. For example: > My SogoUsersSources is like the following: > - > SOGoUserSources = ( > { >IMAPLoginFieldName = mail; That setting is optional. IIRC, if it's not set, then SOGo will use

Re: [SOGo] LDAP entries with multiple mail addresses

2018-09-14 Thread Andrei Goldchleger
At this point I tried a bunch of things, like separate sogo domains for each TLD and indirect binds using bindFields. However, as far as I can see, there is no way to control which email should be used as the login in the IMAP/SMTP server, since SOGo will use whatever is returned in the LDAP

[SOGo] LDAP entries with multiple mail addresses

2018-09-13 Thread Andrei Goldchleger
Hi, My LDAP users records contain multiple email addresses. For example: - dn: uid=john-doe,ou=people,dc=example,dc=net objectClass: inetOrgPerson uid: john-doe sn: Doe givenName: John cn: John Doe userPassword: mail: john-...@example.net mail: john-...@example.com mail: