I am trying to use the checkpassword authentication
(https://wiki.dovecot.org/AuthDatabase/CheckPassword)
I do have a working checkpassword program. The protocol expects to received on
fd 3 the
following:
usernamepasswordoptionalstuff
I find that this works properly and the program can authenti
On Tue, 19 Feb 2019 08:53:13 +0200 Aki Tuomi wrote:
>
> On 19.2.2019 4.48, Mark Foley via dovecot wrote:
> > On Mon, 18 Feb 2019 10:17:16 - Stuart Henderson wrote:
> >> On 2019-02-13, Mark Foley via dovecot wrote:
> >>> Is it possible that no one on this li
On Mon, 18 Feb 2019 10:17:16 - Stuart Henderson wrote:
>
> On 2019-02-13, Mark Foley via dovecot wrote:
> > Is it possible that no one on this list is authenticating Outlook with
> > Dovecot and NTLM?
>
> Yes, it's possible, the outdated instructions you found o
Is it possible that no one on this list is authenticating Outlook with Dovecot
and NTLM?
--Mark
-Original Message-
Date: Fri, 08 Feb 2019 00:51:01 -0500
To: dovecot@dovecot.org
Subject: Re: Need to authenticate Outlook and NTLM
From: Mark Foley via dovecot
More on this ...
I short
More on this ...
I short-sheeted ntlm_auth to see what was being passed to it. It is getting as
arg1:
--helper-protocol=squid-2.5-ntlmssp
I tried running ntlm_auth at the command line as:
ntlm_auth --username=user --password=password
--helper-protocol=squid-2.5-ntlmssp
It did nothing, just h
I've posted questions on this before, but now I really, really need a solution.
Using Dovecot 2.2.33.2
We've been using Dovecot as IMAP server for several years on a Linux host which
is also the
Active Directory / Domain Controller. We have both Thunderbird and Outlook
clients. The
Thunderbir
I have an odd issue. One user has an email in her Maildir/cur folder named:
1545229920.27374_0.mail:2,. She cannot see this message in her mail client
(Thunderbird). All
other emails have 'S' and 'W' components to the name, e.g.
1488471573.M167365P19808.mail,S=41356,W=42118:2,RS, but this one does
On Tue, 2 Oct 2018 21:17:20 +0300 Sami Ketola wrote:
>
> > On 2 Oct 2018, at 21.05, Mark Foley wrote:
> >
> > I have a mbox file of emails. I want to convert this to Maildir giving me
> > individual message
> > files per email. I've looked at dsync, but
I have a mbox file of emails. I want to convert this to Maildir giving me
individual message
files per email. I've looked at dsync, but as far as I can tell this wants a
specific target
user and it appears that it will "distribute" the converted messages into that
user's INBOX.
I don't want
s for your help! --Mark
-Original Message-
From: Mark Foley
Date: Thu, 19 Jul 2018 21:21:34 -0400
Organization: Ohio Highway Patrol Retirement System
To: dovecot@dovecot.org
Subject: Re: folders not visible on copied mail folders
On Thu, 19 Jul 2018 08:11:40 +0200 Steffen Kaiser
wrote:
&
On Thu, 19 Jul 2018 08:11:40 +0200 Steffen Kaiser
wrote:
>
> On Thu, 19 Jul 2018, Mark Foley wrote:
> > On Wed, 18 Jul 2018 07:23:06 +0200 Steffen Kaiser
> > wrote:
> >>
> >> On Tue, 17 Jul 2018, Mark Foley wrote:
> >>> On Tue, 17 Jul
On Wed, 18 Jul 2018 07:23:06 +0200 Steffen Kaiser
wrote:
>
> On Tue, 17 Jul 2018, Mark Foley wrote:
> > On Tue, 17 Jul 2018 08:06:24 +0200 Steffen Kaiser
> > wrote:
> >>
> >> On Mon, 16 Jul 2018, Mark Foley wrote:
> >>
> >>> We had
On Tue, 17 Jul 2018 08:06:24 +0200 Steffen Kaiser
wrote:
>
> On Mon, 16 Jul 2018, Mark Foley wrote:
>
> > We had a user quit recently. Three days ago I copied his entire Maildir
> > folder to another user
> > to that user's Maildir/.JoesEmail. I changed owners
We had a user quit recently. Three days ago I copied his entire Maildir folder
to another user
to that user's Maildir/.JoesEmail. I changed ownership and made the permission
'chmod -R
og-rwx .', just like all the other files/directories of the new owner. This
didn't work to show
the new folde
Script didn't run:
File "/root/tmp/checkpwtest.py", line 8
o?= with os.fdopen(DOVECOT_PW_FD, 'r') as s:
^
SyntaxError: invalid syntax
--Mark
-Original Message-
From: Mark Foley
Date: Thu, 01 Feb 2018 15:34:15 -0500
Organization: Ohio Highway Pa
On Thu, 1 Feb 2018 10:02:10 +0200 Aki Tuomi wrote:
>
> On 01.02.2018 08:00, Mark Foley wrote:
> > I had been using the CheckPassword authentication interface with dovecot
> > 2.2.15,
> > https://wiki2.dovecot.org/AuthDatabase/CheckPassword, and it was working.
&g
I had been using the CheckPassword authentication interface with dovecot
2.2.15,
https://wiki2.dovecot.org/AuthDatabase/CheckPassword, and it was working.
After upgrading to 2.2.33.2 CheckPassword no longer works. The referenced wiki
page says,
Checkpassword Interface
Read NUL NUL from
On Tue, 5 Dec 2017 16:42:15 +0100 mj wrote:
> Hi,
>
> Not much time to reply now.
>
> On 12/05/2017 05:21 AM, Mark Foley wrote:
> > mj - thanks! That the first useful example I've received from any
> > forum/list. I'm getting ready
> > to try my con
I am using Active directory authentication via gssapi for most users. In
dovecot.conf I have:
auth_mechanisms = plain login gssapi
auth_use_winbind = yes
I also have
passdb { driver = shadow }
userdb { driver = passwd }
for those few users who are NOT AD users.
Even though the AD users do no
ot-ldap.conf.ext:
>
> > auth_bind = yes
>
> this user/passwd filter:
> > = (&(objectclass=person)(sAMAccountName=%n)(!(userAccountControl=514)))
>
> > dn = cn=search_dovecit,cn=users,dc=company,dc=com
> > dnpass = top_secret
>
> And not the 3268 port, but
login gssapi
THX, --Mark
--Mark
-Original Message-
Date: Sun, 03 Dec 2017 22:28:53 +0200
Subject: Re: Howto authenticate smartPhone via Active Directory
From: Aki Tuomi
To: Mark Foley , dovecot@dovecot.org
with passdb ldap i guess.
---Aki Tuomi
Dovecot oy
Original message --
uthenticate smartPhone via Active Directory
> From: Aki Tuomi
> To: Mark Foley , dovecot@dovecot.org
>
> Actually you are authenticating gssapi clients from ad and everyone else from
> shadow. maybe you need to configure pam module?
> ---Aki TuomiDovecot oy
>
> Original
On Sat, 25 Nov 2017 10:13:58 +0200 (EET) Aki Tuomi wrote:
>
> > On November 25, 2017 at 7:04 AM Mark Foley wrote:
> >
> > I have a problem. I have been running Dovecot 2.2.15 and I'd like to
> > upgrade. My distro
> > (Slackware) has dovecot 2.2.32 avai
I have a Samba4 Active Directory server. Dovecot authenticates AD Users with
domain credentials
using GSSAPI (Thunderbird client). I believe I have Dovecot set to attempt
authentication via
shadow first and. failing that, it does authenticate via GSSAPI.
Smartphones connect to Dovecot via port 1
I've switched a user to being an active directory user. That user's email
client authorizes
just fine with dovecot using GSSAPI. However, now his iPhone won't authorize.
In the dovecot
log file I get:
Dec 01 14:27:28 auth: Debug: client in: AUTH1 PLAIN service=imap
secured sessio
I'm wanting to experiment with sieve processing for the first time. Having some
trouble getting
started. I googled to page, https://wiki2.dovecot.org/Pigeonhole/Sieve, went to
the "Download
and Installation" link, then the "Pigeonhole download page" link and downloaded
dovecot-2.2-pigeonhole-0.4.
See: https://forum.kde.org/viewtopic.php?f=215&t=55940
--Mark
Felix Rubio Dalmau wrote:
> Hi all,
>
> When I send a message to trash, without previously reading it (just
> with the subject is enough to say I do not want to read it), it remains as
> "unread". Then, clients (I am using Km
No, is that something that would make a difference between 2.2.15 and 2.2.32?
--Mark
On Fri, 24 Nov 2017 21:37:47 -0800 Gary wrote:
> Out of curiosity, do you do a !SSLv3 in the conf file?
>
>
> Original Message
>> From: mfo...@ohprs.org
>> Sent: November 24, 2017 9:04 PM
>> To: dovecot@do
I have a problem. I have been running Dovecot 2.2.15 and I'd like to upgrade.
My distro
(Slackware) has dovecot 2.2.32 available. I downloaded and installed that, but
it didn't work.
No one was able to get messages from the dovecot server on their workstations.
The following is
the entire doveco
I've been running with Dovecot 2.2.15 on my mail server and Thunderbird on
workstations with
Kerberos/GSSAPI authentication. This has been working for over a year for 10
users.
The other day, I replaced a user's workstation and set up this user with a
Thunderbird client.
Unfortunately, I got th
My last message probably contained too much information. This one is more
succient.
I have a user, 'mark', who has been running a Thunderbird client on Windows to
Dovecot server
with Kerberos/GSSAPI authentication for over a year. I created a new Tbird
account on a new
Linux workstation for 'm
ching this problem, I found that the A/D authentication
was broken:
with 4.2.12 on AD/DC:
$ getent passwd mark
HPRS\mark:*:10001:1:Mark Foley:/home/HPRS/mark:/bin/false
With 4.4.8 on AD/DC:
$ getent passwd mark
HPRS\mark:*:326:100:Mark Foley:/home/HPRS/mark:/bin/bash
The new version of
e other software caused a problem. On the other hand,
the other user I
mentioned in my Jan 24 17:15 message, shay, also shows this UID/EUID
discrepancy, but that does
not prevent her from getting mail and there is no permission denied error on
her messages.
More when I know more
--Mark
> On
users are set exactly the same, yet
user 'mark' is
getting the permission error. mark's mail is not getting delivered; shay's mail
is.
Why?
> On 1/16/2017 4:09 PM, Mark Foley wrote:
> > More info ...
> >
> > This is the only user having this permission
More info ...
This is the only user having this permission problem. All other
Thunderbird/dovecot users are
getting mail file. They all have the same permissions set on their Maildir
folder.
--Mark
-Original Message-
From: Mark Foley
Date: Mon, 16 Jan 2017 13:21:31 -0500
Organization
I've just upgraded from Slackware 14.1 to 14.2. I've not done anything with
dovecot -- it's the
same version that was running before the upgrade. However, now I'm getting a
permission error:
/var/log/maillog:
Jan 16 13:09:44 mail dovecot: imap(mark): Error:
opendir(/home/HPRS/mark/Maildir) fai
Exit For
End If
Next
End If
Next
End Sub
--CUT-
Example of resulting output:
Message-ID: <201109011105.p81b5666028...@webserver.ohprs.org>~Red Category
Hopefully someone finds this useful.
THX --Mark
-Original Message-
> Subject: Re: IMAP fl
I've converted most of our users from Outlook to Thunderbird. One important
feature of
Thunderbird is that it pays attention to the IMAP non-standard message flags
via the 'tags'
feature (see http://wiki2.dovecot.org/MailboxFormat/Maildir). This is
important because 2
users make extensive use
On Date: Sun, 17 Jul 2016 12:24:04 +0200 Luigi Rosa wrote:
>
> Peter Chiochetti wrote on 17/07/2016 11:01:
>
> > With Maildir and path separator "." one can have incomplete paths: eg.
> > bpatterson.INBOX.2011 will say that there is 2011 within INBOX within
> > bpatterson
> > -- while it is possi
On Sun, 17 Jul 2016 03:44:05 +0200 Achim Gottinger wrote:
Am 17.07.2016 um 02:36 schrieb Mark Foley:
> Not quite there yet. The folders show up, but I cannot see the mail inside
> the folders unless
> (in the Thunderbird client) I uncheck the setting "Show only subscribed
>
--Mark
-Original Message-
> Subject: Re: an e-mail client for dovecot ?
> To: dovecot@dovecot.org
> From: Kenneth Porter
> Date: Sat, 16 Jul 2016 16:52:08 -0700
> On 7/16/2016 10:22 AM, Mark Foley wrote:
> > I concur with Charles Marcus' query: can you elabora
Information
bpatterson.INBOX.2013 Investment Confirmation Responses
where the 1st 7 listed are part of the user's existing list and the next ones
are what I added
for the former user's mail folders. This did not work.
Ideas?
--Mark
-Original Message-
From: Mark Foley
Date: Sa
. it might be necessary to update the
> list of displayed folders.
>
> Am 16. Juli 2016 19:07:39 MESZ, schrieb Mark Foley :
> >On Sat, 16 Jul 2016 08:53:27 +0200 Luigi Rosa
> >wrote:
> >>
> >> Mark Foley wrote on 16/07/2016 07:43:
> >> > Our office had a
Wow! That's interesting. Our office of 10+ Windows 7 *and* Ubuntu workstations
have been
moving from Outlook to Thunderbird over the past year. Our users find it WAY
BETTER than
Outlook. Have you actually tried Outlook 2013 and later? The suckiness of 2013
was what drove
us to look elsewere in
On Sat, 16 Jul 2016 08:53:27 +0200 Luigi Rosa wrote:
>
> Mark Foley wrote on 16/07/2016 07:43:
> > Our office had a user leave. Another user is taking over her duties and
> > needs reference to the
> > departing user's email. I've copied that entire departe
Our office had a user leave. Another user is taking over her duties and needs
reference to the
departing user's email. I've copied that entire departed user's Maildir
structure to the current
user:
mv olduser/Maildir/.* curuser/Maildir/.olduser
I did change permission and ownership on curuser
dovecot@dovecot.org
> Subject: Re: Configure Dovecot for GSSAPI [formerly: Looking for GSSAPI
> config]
>
> On 07/04/2016 03:30 AM, Mark Foley wrote:
> > Actually, I see that you used host.domain.name further down. That's a good
> > substitute for mail.hprs.local.
> >
&
/host.domain.name@MYREALM (des-cbc-md5) (0x232616c2a4fd08f7)
1 imap/host.domain.name@MYREALM (arcfour-hmac) (0x9dae89a221dc374a39f560833
--Mark
-Original Message-
From: Mark Foley
Date: Mon, 04 Jul 2016 03:23:30 -0400
Organization: Ohio Highway Patrol Retirement System
To: doveco
ki Tuomi
> Organization: Dovecot Oy
> Date: Mon, 4 Jul 2016 08:54:27 +0300
>
> On 04.07.2016 07:44, Mark Foley wrote:
> > After a over a year and a half struggling to get Dovecot to do either NTLM
> > or GSSAPI
> > authentication with Samba4 AD/DC, I believe I've
After a over a year and a half struggling to get Dovecot to do either NTLM or
GSSAPI
authentication with Samba4 AD/DC, I believe I've finally got it! Thanks to all
those in this
list who helped: Jan Jurkus, Edgar Pettijohn, Gregory Sloop, Tom Talpey
especially Aki Tuomi;
and infinite thanks to A
should be no problem with the intra-LAN firewall. Everything is
permitted, but I'll
double-check on the WIN7 workstation I'm testing from.
Is there a way to know for sure my dovecot is enabled for gssapi?
>
6 09:58:14 +0300
I think the problem still is that your keytab file has no entry
imap/hostname@DOMAIN and IMAP/hostname@DOMAIN
you also have no host/hostname@DOMAIN
Aki
On 29.06.2016 18:40, Mark Foley wrote:
> Yes, I think that's exactly correct. I just made a similar reply to Edgar
>
Looking for GSSAPI config [was: Looking for NTLM config example]
> From: brendan kearney
> To: Mark Foley
> Cc: dovecot@dovecot.org
>
> The last log line shows "user=<>". This indicates no credentials were
> presented. If the rip field matches the client ip you
gt;>> HPRS.LOCAL = {
> >>>default_domain = hprs.local
> >>>auth_to_local_names = {
> >>>Administrator = root
> >>> }
> >>> }
> >>>
> >>> [domain_realm]
> >>>hprs.local = HP
se notify [192.168.0.58]
Jun 28 22:44:11 imap-login: Info: Disconnected (no auth attempts in 6 secs):
user=<>, rip=192.168.0.58, lip=98.102.63.107, TLS, session=
Does this tell you anything? `doveconf -n` and krb5.conf are configured as
shown in previous
messages below.
Closer! --Mark
---
> Date: Tue, 28 Jun 2016 18:06:10 +0300 (EEST)
> From: aki.tu...@dovecot.fi
> To: dovecot@dovecot.org
> Subject: Re: Looking for GSSAPI config [was: Looking for NTLM config example]
>
> > On June 28, 2016 at 5:17 PM Mark Foley wrote:
> >
> >
> > Aki - mad
---original Message-
> Subject: Re: Looking for GSSAPI config [was: Looking for NTLM config example]
> To: dovecot@dovecot.org
> From: Aki Tuomi
> Date: Tue, 28 Jun 2016 15:13:11 +0300
>
> On 28.06.2016 09:27, Mark Foley wrote:
> > Aki,
> >
> > To review you
Aki,
To review your 5 points:
On Mon, 27 Jun 2016 09:18:54 +0300 Aki Tuomi wrote:
> 1. Functional AD or Kerberos environment
> 2. Time synced against your KDC (which is your Domain Controller on Windows)
> 3. /etc/krb5.conf configured
> 4. Both forward / reverse DNS names correct for clients an
aki.tu...@dovecot.fi wrote:
> As mentioned before, you can use ldap as userdb instead of static userdb.
> Username matching in AD environment should be done against userPrincipalName
> attribute.
Do you see any problem with my continuing to use:
userdb {
driver = passwd
}
... with gssapi?
Jan, thanks for your helpful reply. You wrote:
> With Dovecot I got the SSO working with Kerberos, and this part is
> working great. Other parts (shared mailboxes, that sort of stuff) aren't
> working for me yet. ...
I'm the opposite. My mailbox setup has been working great for a year and a
ha
sage
> Subject: Re: Looking for GSSAPI config [was: Looking for NTLM config example]
> To: dovecot@dovecot.org
> From: Aki Tuomi
> Organization: Dovecot Oy
> Date: Mon, 27 Jun 2016 09:18:54 +0300
>
> On 27.06.2016 07:31, Mark Foley wrote:
> > Thanks for the repl
ly
with Dovecot?
Please speak up! Let me know you exist!
--Mark
-Original Message-
> Date: Sun, 26 Jun 2016 15:08:03 +0300 (EEST)
> From: aki.tu...@dovecot.fi
> To: dovecot@dovecot.org, Mark Foley
> Subject: Re: Looking for NTLM config example
>
> Also it seems we lack supp
Message-
> Date: Sun, 26 Jun 2016 14:00:49 +0300 (EEST)
> From: aki.tu...@dovecot.fi
> To: dovecot@dovecot.org
> Subject: Re: Looking for NTLM config example
>
> It should work. Although if you are using linux server you might want to use
> gssapi instead.
>
> &
cation method and it therefore does not work.
Thanks, --Mark
-Original Message-----
From: Mark Foley
Date: Fri, 22 Apr 2016 02:07:24 -0400
Organization: Ohio Highway Patrol Retirement System
To: dovecot@dovecot.org
Subject: Looking for NTLM config example
> Now that I am running Thunderbird
Now that I am running Thunderbird on Linux and away from Windows/Outlook, I'd
like to take
another run at setting up NTLM authentication from Thunderbird to my Samba4
AC/DC.
With the help of the samba maillist folks I was able to set up NTLM
authentication for domain
user login. I should be a
I've marked several messages in Thunderbird using tags. Tags used are:
0 Important
1 Work
2 To Do
3 Personal
4 Later
The messages so tagged appear to have the flag fields set in the IMAP Maildir:
cur/1449002162.8993_0.mail:2,Sb
cur/1449001929.28087_0.mail:2,Sad
I've looked in dovecot-keywords a
end up with duplicates.
Next time I will restore to a temp directory and check the flags and not
restore files with the
same name but different flags.
--Mark
-Original Message-
> Date: Fri, 13 Nov 2015 09:08:55 +0100 (CET)
> From: Steffen Kaiser
> To: Mark Foley
> Subject:
ee what happens. I'll report back.
--Mark
-Original Message-
> Date: Thu, 12 Nov 2015 23:36:52 +0100
> From: Heiko Schlittermann
> To: dovecot@dovecot.org
> Subject: Re: How to Restore emails
>
> Hi,
>
> Mark Foley (Do 12 Nov 2015 23:31:39 CET):
> &
I'm going to try it.
I've also seen `dovadm import` as a possible suggestion, though if a simple
copy works I don't
see why anyone would use `dovadm import`.
--Mark
-Original Message-
From: Mark Foley
Date: Thu, 12 Nov 2015 17:13:50 -0500
To: dovecot@dovecot.org
Subject: How to R
I have a user who accidentially deleted a large number of emails prior to a
certain date. He
wants them back. I do have a tarfile backup of these messages. Is there a
good way to restore
them? Can I simply restore them to the appropriate Maildir directory and
dovecot will just
"figure it out"
I'm using Dovceot/IMAP on Linux and Outlook clients on WIN7 workstations. Mail
on Linux is stored in Maildir format.
I'm searching for where Outook keeps its information on color categories in
IMAP. According to Diane Poremsky at slipstick.com, "Outlook stores it in the
mapi properties of each m
al Message-----
> Subject: Re: How to "Windows Authenticate"
> From: Remko Lodder
> Date: Wed, 16 Sep 2015 19:38:08 +0200
> To: Mark Foley
> Cc: dovecot@dovecot.org
>
> > On 16 Sep 2015, at 19:10, Mark Foley wrote:
> >
> > Does the Dovecot NTLM me
Does the Dovecot NTLM mechanism work with MS Outlook?
[ ] YES
[ ] NO
Please check one ... anybody.
--Mark
-Original Message-
From: Mark Foley
Date: Sun, 13 Sep 2015 01:10:57 -0400
To: dovecot@dovecot.org
Subject: Re: How to "Windows Authenticate"
I am running Dovecot 2.2.1
I am running Dovecot 2.2.15 on Linux Slackware 14.1 and Samba 4.1.17 as the
Active Directory/Domain Controller on the same host as Dovecot.
Sendmail/procmail delivers mail to users' $HOME/Maildir. MS Outlook/IMAP is the
client MTU used to connect with Dovecot to read mail on the Users' WIN7
worksta
on keepin' on ...
--Mark
-Original Message-
From: Mark Foley
Date: Fri, 11 Sep 2015 21:57:40 -0400
To: dovecot@dovecot.org
Subject: Re: Need help on checkpassword userdb/passdb
[grumpy bit deleted]
To follow up on my previous posting in this thread, I'm trying to get
ch
ome things.
Thanks a lot for your help!!!
--Mark
>
> You can also use PAM to connect to AD
> (http://www.linuxmail.info/active-directory-dovecot-pam-authentication/)
> but that way doesn't allow to retrieve custom fields from the AD (ex. a
> field to set quota per user), so I
1654085de247f10cdf0a746555d4
Sep 11 21:18:22 imap-login: Info: Login: user=, method=PLAIN,
rip=192.168.0.58, lip=192.168.0.2, mpid=4240, session=
-Original Message-
From: Mark Foley
Date: Thu, 10 Sep 2015 23:05:18 -0400
To: dovecot@dovecot.org
Subject: Need help on checkpassword userdb/
soon. Workplace indulgence is
wearing thin.
--Mark
-Original Message-
> Date: Thu, 10 Sep 2015 08:27:15 -0500
> From: Rick Romero
> To: dovecot@dovecot.org
> Cc: mfo...@ohprs.org
> Subject: Re: How to "Windows Authenticate"
>
> Quoting Mark Foley :
>
>
I'm experimenting with checkpassword as an auth method for usedb and passdb
(http://wiki2.dovecot.org/AuthDatabase/CheckPassword). I've set up the userdb
and passdb *exactly* as the wiki suggests as the "standard way":
passdb {
driver = checkpassword
args = /user/util/bin/checkpassword
}
user
Fran and/or Matthias,
Could you publish your doveconf -n? I can't get dovecot to authenticate with my
AD. Maybe you have a solution I could try.
What mail client(s) are you using? I assume by "AD 2003/8" You mean SBS2003/8
and are therefore using Outlook?
--Mark
-Original Message-
> Dat
look to stop complaining about
> certs, and today while trying to fix that issue, AD decided to stop
> replicating one of my trusted domains (and began rejecting auths for linked
> mailboxes from that domain) and in short I really just hate that
> environment with every fiber of my bein
d Exchange.
Thanks, --Mark
-Original Message-
From: Mark Foley
Date: Mon, 07 Sep 2015 21:28:23 -0400
Organization: Ohio Highway Patrol Retirement System
To: dovecot@dovecot.org
Subject: Re: How to "Windows Authenticate"
Comments interspersed with yours ...
--Mark
-Orig
all businesses doing? Limping
along with SBS2008/11, or putting their email in Outlook.com? Seems like the
Samba4/dovecot/Outlook combo would be an ideal migration.
I appreciate your help.
>
> Quoting Mark Foley :
>
> > More info ...
> >
> > My dovecot error log shows:
&
oesn't
find. Is there a way to strip the "@hprs" bit from the user so it can find the
correct entry in /etc/shadow? That might fix the problem.
--Mark
-----Original Message-
From: Mark Foley
Date: Sat, 05 Sep 2015 17:12:50 -0400
To: dovecot@dovecot.org
Subject: Re: How to "Wind
h led me here:
> http://wiki2.dovecot.org/HowTo/ActiveDirectoryNtlm
>
> What's not on the page that I'd expect to see, are the compile-time
> requirements for inclucing samba/kerberos libs within Dovecot. If it
> doesn't 'just work' with the config changes in t
gt; auth_verbose_passwords = plain
> disable_plaintext_auth = no
> info_log_path = /var/log/dovecot_info
> mail_location = maildir:~/Maildir
> passdb {
> driver = shadow
> }
> protocols = imap
> ssl_cert = ssl_key = userdb {
> driver = passwd
> }
> verbose
I've been using Dovecot 2.2.15 as the IMAP server for Outlook (2010/2013) on
Windows workstations for over 6 months with no problems. Dovecot is hosted on
the office Samba4 AC/DC server.
I have been using auth_mechanisms plain login, and passdb driver = shadow.
What I'd like to do now is use th
Has anyone gotten NTLM working with Dovecot and Outlook?
I have a Samba4 domain controller / active directory running just fine on Linux
Slackware64 14.1. PLAIN authenticiation works just fine if I create /etc/passwd
accounts for the domain users.
I've tried for over two weeks to get NTLM work
88 matches
Mail list logo