search for: auth_to_local_names

Displaying 6 results from an estimated 6 matches for "auth_to_local_names".

2016 Jun 28
2
Looking for GSSAPI config [was: Looking for NTLM config example]
...HPRS.LOCAL dns_lookup_realm = false dns_lookup_kdc = true [libdefaults] default_realm = HPRS.LOCAL dns_lookup_kdc = true kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true fcc-mit-ticketflags = true [realms] HPRS.LOCAL = { default_domain = hprs.local auth_to_local_names = { Administrator = root } } [domain_realm] hprs.local = HPRS.LOCAL # this is not a mistake .hprs.local = HPRS.LOCAL ------PINS----------- you wrote: > You can remove the krb4_ stuff I've remove krb4_ stuff from the [libdefaults] and eliminated the [login] section altogether...
2016 Jun 29
2
Looking for GSSAPI config [was: Looking for NTLM config example]
...c = true >>> kdc_timesync = 1 >>> ccache_type = 4 >>> forwardable = true >>> proxiable = true >>> fcc-mit-ticketflags = true >>> >>> [realms] >>> HPRS.LOCAL = { >>> default_domain = hprs.local >>> auth_to_local_names = { >>> Administrator = root >>> } >>> } >>> >>> [domain_realm] >>> hprs.local = HPRS.LOCAL >>> # this is not a mistake >>> .hprs.local = HPRS.LOCAL >>> ------PINS----------- >>> >>> you w...
2016 Jun 29
3
Looking for GSSAPI config [was: Looking for NTLM config example]
...; > dns_lookup_kdc = true > > kdc_timesync = 1 > > ccache_type = 4 > > forwardable = true > > proxiable = true > > fcc-mit-ticketflags = true > > > > [realms] > > HPRS.LOCAL = { > > default_domain = hprs.local > > auth_to_local_names = { > > Administrator = root > > } > > } > > > > [domain_realm] > > hprs.local = HPRS.LOCAL > > # this is not a mistake > > .hprs.local = HPRS.LOCAL > > ------PINS----------- > > > > you wrote: > > > You can...
2016 Jun 27
4
Looking for GSSAPI config [was: Looking for NTLM config example]
...rb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true fcc-mit-ticketflags = true [realms] YOUR.REALM = { default_domain = your.domain.name auth_to_local_names = { Administrator = root } } [domain_realm] your.domain.name = YOUR.REALM # this is not a mistake .your.domain.name = YOUR.REALM [login] krb4_convert = true krb4_get_tickets = false Note that some windows environments requ...
2016 Jun 29
2
Looking for GSSAPI config [was: Looking for NTLM config example]
...dc_timesync = 1 > > > ccache_type = 4 > > > forwardable = true > > > proxiable = true > > > fcc-mit-ticketflags = true > > > > > > [realms] > > > HPRS.LOCAL = { > > > default_domain = hprs.local > > > auth_to_local_names = { > > > Administrator = root > > > } > > > } > > > > > > [domain_realm] > > > hprs.local = HPRS.LOCAL > > > # this is not a mistake > > > .hprs.local = HPRS.LOCAL > > > ------PINS----------- > > &...
2016 Jun 26
2
Looking for NTLM config example
It should work. Although if you are using linux server you might want to use gssapi instead. > On June 25, 2016 at 7:43 PM Mark Foley <mfoley at ohprs.org> wrote: > > > I've asked this several times over the past year with essentially zero responses. I'll keep it simple: > > Does NTLM authentication work in Dovecot? > > I'll post this one last time.