search for: auth_winbind_helper_path

Displaying 20 results from an estimated 73 matches for "auth_winbind_helper_path".

2008 Jul 25
2
optionnal arguments to ntlm_auth helper
...elper to achieve ntlm authentication of imap users. The point is, I wanted to restrict which users could actually authenticate through ntlm. The ntlm_auth helper has this ability with the --require-membership-of=... command line parameter. I first tried (unsuccessfully) to add this parameter to the auth_winbind_helper_path token in dovecot.conf, and figured out by checking the source that this was not possible. I then decided to patch the source so that one can pass any argument to the ntlm_auth helper by specifying at new line in dovecot.conf with the token "auth_winbind_helper_args" (for instance, what I...
2016 Apr 22
3
Looking for NTLM config example
...RS/GoDaddy/my.server.name.key userdb { driver = passwd } verbose_ssl = yes Here's what I've tried so far as 10-auth.conf: disable_plaintext_auth = no auth_use_winbind = yes info_log_path = /var/log/dovecot_info auth_verbose = yes auth_debug_passwords = yes auth_verbose_passwords= plain auth_winbind_helper_path = /usr/bin/ntlm_auth auth_mechanisms = ntlm plain login userdb { driver = passwd args = username_format=%n allow_all_users=yes } Which gives me a dovecot -n of: $ dovecot -n # 2.2.15: /usr/local/etc/dovecot/dovecot.conf # OS: Linux 3.10.17 x86_64 Slackware 14.1 auth_debug_passwords = yes...
2018 May 01
4
2.3.1 with quota and lmtp; message may be sent more than once
...ys: (lost connection with mailserver.foo.bar[private/lmtp-dovecot] while sending end of data -- message may be sent more than once) The problem started with dovecot 2.3.1. With 2.2.3x everything was fine. Any ideas? Thanx Frank doveconf -n: auth_mechanisms = plain login auth_use_winbind = yes auth_winbind_helper_path = /usr/local/bin/ntlm_auth disable_plaintext_auth = no info_log_path = /var/log/dovecot listen = * mail_location = mdbox:~/mdbox mail_plugins = zlib quota acl mail_log notify managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacati on s...
2012 Jul 02
5
Outlook 2010 very slow when using IMAP - are there any tweaks?
...Thunderbird but Outlook seems to be twice as slow in transferring information across?? # dovecot -n # 2.1.7: /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 8.2-RELEASE amd64 auth_debug = yes auth_mechanisms = plain ntlm login auth_use_winbind = yes auth_username_format = %n auth_verbose = yes auth_winbind_helper_path = /usr/local/bin/ntlm_auth disable_plaintext_auth = no info_log_path = /var/log/dovecot-info.log log_path = /var/log/dovecot.log mail_gid = mail_user mail_home = /mail/AD_Mail/%Ld/%Ln mail_location = maildir:~/Maildir mail_uid = mail_user passdb { args = failure_show_msg=yes driver = pam } pop3...
2016 Jun 26
2
Looking for NTLM config example
...Here's what I've tried so far as 10-auth.conf: > > > > disable_plaintext_auth = no > > auth_use_winbind = yes > > info_log_path = /var/log/dovecot_info > > auth_verbose = yes > > auth_debug_passwords = yes > > auth_verbose_passwords= plain > > auth_winbind_helper_path = /usr/bin/ntlm_auth > > > > auth_mechanisms = ntlm plain login > > > > userdb { > > driver = passwd > > args = username_format=%n allow_all_users=yes > > > > } > > > > > > Which gives me a dovecot -n of: > > > > $ do...
2010 Aug 30
1
NTLM authentication does not work
...= imap ssl_cert = </etc/pki/dovecot/certs/dovecot.pem ssl_key = </etc/pki/dovecot/private/dovecot.pem userdb { args = uid=vmail gid=vmail home=/home/vmail/%u allow_all_users=yes driver = static } It might be irrelevant, but although the lines "auth_use_winbind = yes" and "auth_winbind_helper_path = /usr/bin/ntlm_auth" are close together in the config file, I cannot see the latter when run dovecot -n. I am quite new to Dovecot and will appreciate any help. Thanks, Alex.
2012 Jun 08
2
ntlm_auth in Dovecot
...r 14 [2012/06/08 14:18:11.129671, 10] winbindd/winbindd.c:738(winbind_client_response_written) winbind_client_response_written[2822:unknown request]: delivered response to client My dovecot.conf is the following: auth_mechanisms = plain ntlm login auth_username_format = %n auth_verbose = yes auth_winbind_helper_path = /usr/bin/ntlm_auth auth_use_winbind = yes auth_debug = yes disable_plaintext_auth = no info_log_path = /var/log/dovecot-info.log log_path = /var/log/dovecot.log mail_location = maildir:/var/mail/domains/%d/%n plugin { autocreate = Trash autocreate2 = Spam autocreate3 = Sent autosubscribe...
2009 Aug 28
1
NTLM failures with an interesting twist
This is a tired old topic but I've at least got an angle on it: Outlook Express works perfectly with IMAP / SPA for users logged into our Windows domain; I just give the server address and username, and it logs in without any password required; beautiful! auth_ntlm_use_winbind = yes auth_winbind_helper_path = /usr/bin/ntlm_auth auth default { mechanisms = ntlm userdb static { args = uid=500 gid=500 home=/var/mail/%u allow_all_users=yes } } Dovecot is the 1.1.13-2~bpo50+1 package from backports.org on Debian lenny, with winbind 3.2.5 Aug 28 23:49:38 ccimap dovecot: auth(default): client in: AUTH...
2016 Jun 26
2
Looking for NTLM config example
...Here's what I've tried so far as 10-auth.conf: > > > > disable_plaintext_auth = no > > auth_use_winbind = yes > > info_log_path = /var/log/dovecot_info > > auth_verbose = yes > > auth_debug_passwords = yes > > auth_verbose_passwords= plain > > auth_winbind_helper_path = /usr/bin/ntlm_auth > > > > auth_mechanisms = ntlm plain login > > > > userdb { > > driver = passwd > > args = username_format=%n allow_all_users=yes > > > > } > > > > > > Which gives me a dovecot -n of: > > > > $ do...
2012 Jun 20
1
Dovecot not liking AD config from wiki??
...AD and am using this as my guide: http://wiki2.dovecot.org/HowTo/ActiveDirectoryNtlm I can definitely access information on the AD server using wbinfo -g and wbinfo -u..... Currently my dovecot.conf file looks like this: # v1.1: #auth_ntlm_use_winbind = yes # v1.2+: auth_use_winbind = yes auth_winbind_helper_path = /usr/local/bin/ntlm_auth protocols = imap # It's nice to have separate log files for Dovecot. You could do this # by changing syslog configuration also, but this is easier. log_path = /var/log/dovecot.log info_log_path = /var/log/dovecot-info.log # Disable SSL for now. ssl = no disable_pla...
2016 Nov 08
3
Existing shared mailbox ... does not exist
Hello, Dovecot 2.2.26.0 Thunderbird 45.4.0 ESR Scenario: We have a shared mailbox with e-mails in its subdirectories. There are no e-mails in the shared mailbox itself. Example: /Shared <----------------------------------- empty /Shared/call_for_papers <-------------- empty /Shared/call_for_papers/AAMAS <-- populated ...more of the same... Problem: When selecting /Shared, Thunderbird
2019 Feb 08
4
Need to authenticate Outlook and NTLM
...river = shadow } protocols = imap ssl_cert = </etc/ssl/certs/OHPRS/GoDaddy/Apache/2016-08-10/54e789087d419b6e.crt ssl_key = # hidden, use -P to show it userdb { driver = passwd } verbose_ssl = yes New additions to my pre-ntlm conf is only the 'ntlm' added the the auth_mechanism and: auth_winbind_helper_path = /usr/bin/ntlm_auth which interestingly doesn't show into the 'doveconf -n' output, above. Is it a default? I then attempted to connect from Outlook and got the error: auth: Info: ntlm(?,192.168.0.58,<qd9nulmB4sLAqAA6>): ntlm_auth reports broken helper: NT_STATUS_UNSUCCESSFUL...
2018 May 01
0
2.3.1 with quota and lmtp; message may be sent more than once
...ile > sending end of data -- message may be sent more than once) > > The problem started with dovecot 2.3.1. With 2.2.3x everything was fine. > > Any ideas? > > Thanx > Frank > > doveconf -n: > > auth_mechanisms = plain login > auth_use_winbind = yes > auth_winbind_helper_path = /usr/local/bin/ntlm_auth > disable_plaintext_auth = no > info_log_path = /var/log/dovecot > listen = * > mail_location = mdbox:~/mdbox > mail_plugins = zlib quota acl mail_log notify > managesieve_notify_capability = mailto > managesieve_sieve_capability = fileinto reject env...
2018 May 14
0
2.3.1 with quota and lmtp; message may be sent more than once
...ther we already fixed this one implicitly. I think we addressed some quota-related problems. Do you have the opportunity to test this with git master(-2.3) ? Regards, Stephan. > Thanx > Frank > > doveconf -n: > > auth_mechanisms = plain login > auth_use_winbind = yes > auth_winbind_helper_path = /usr/local/bin/ntlm_auth > disable_plaintext_auth = no > info_log_path = /var/log/dovecot > listen = * > mail_location = mdbox:~/mdbox > mail_plugins = zlib quota acl mail_log notify > managesieve_notify_capability = mailto > managesieve_sieve_capability = fileinto reject env...
2013 Aug 15
1
Nee assistance with migrating/copying a virtual user's maildir to another virtual user
...lookups, can't verify user's existence dovecot -n # 2.1.6: /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 8.2-RELEASE i386 ufs auth_cache_ttl = 14 mins auth_debug = yes auth_debug_passwords = yes auth_mechanisms = plain gssapi login auth_use_winbind = yes auth_verbose = yes auth_winbind_helper_path = /usr/local/bin/ntlm_auth first_valid_gid = 1001 first_valid_uid = 1001 info_log_path = /var/log/dovecot_info.log last_valid_gid = 1001 last_valid_uid = 1001 log_path = /var/log/dovecot.log mail_debug = yes mail_location = maildir:/usr/data/vmail/%u mail_max_userip_connections = 30 mail_...
2015 Apr 08
0
Authentication with Samba using Kerberos fails
...path = auth-userdb auth_ssl_require_client_cert = no auth_ssl_username_from_cert = no auth_use_winbind = no auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@ auth_username_format = %Lu auth_username_translation = auth_verbose = yes auth_verbose_passwords = no auth_winbind_helper_path = /usr/bin/ntlm_auth auth_worker_max_count = 30 userdb { args = uid=dovecot gid=dovecot home=/var/vmail/%u default_fields = driver = static override_fields = } Any help greatly appreciated. Cheers, Justin.
2012 May 15
1
Authentication with AD and quick mbox question
Hi, I'm attempting to implement Dovecot 2.1.3 built on a FreeBSD 8.2 64 bit system from ports. I had the servicve up and running on a local vbox demo which did a very simple Maildir format sytem which was situated in ~/Maildir. I would now like to expand the system and tie it to a Windows domain. What is the best way to go about doing this? Can Dovecot be directly tied in or do I need to
2014 Nov 18
0
userdb-nss crash
...14:58:36 mail dovecot: master: Error: service(auth): command startup failed, throttling for 8 secs # doveconf -n # 2.2.15: /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 10.0-RELEASE-p12 amd64 ufs auth_cache_size = 256 M auth_failure_delay = 3 secs auth_username_format = %n auth_verbose = yes auth_winbind_helper_path = /usr/local/bin/ntlm_auth base_dir = /var/run/dovecot/ disable_plaintext_auth = no listen = * mail_location = maildir:/home/%u/Maildir passdb { args = dovecot driver = pam } protocols = imap service anvil { client_limit = 2051 } service auth { client_limit = 3000 } service imap-login {...
2019 Feb 08
0
Need to authenticate Outlook and NTLM
...river = shadow } protocols = imap ssl_cert = </etc/ssl/certs/OHPRS/GoDaddy/Apache/2016-08-10/54e789087d419b6e.crt ssl_key = # hidden, use -P to show it userdb { driver = passwd } verbose_ssl = yes New additions to my pre-ntlm conf is only the 'ntlm' added the the auth_mechanism and: auth_winbind_helper_path = /usr/bin/ntlm_auth which interestingly doesn't show into the 'doveconf -n' output, above. Is it a default? I then attempted to connect from Outlook and got the error: auth: Info: ntlm(?,192.168.0.58,<qd9nulmB4sLAqAA6>): ntlm_auth reports broken helper: NT_STATUS_UNSUCCESSFUL...
2012 Aug 31
1
New log entries with 2.0.19?
...ket_path = auth-userdb auth_ssl_require_client_cert = no auth_ssl_username_from_cert = no auth_use_winbind = no auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@ auth_username_format = auth_username_translation = auth_verbose = no auth_verbose_passwords = no auth_winbind_helper_path = /usr/bin/ntlm_auth auth_worker_max_count = 30 base_dir = /var/run/dovecot config_cache_size = 1 M debug_log_path = default_client_limit = 1000 default_idle_kill = 60 default_internal_user = dovecot default_login_user = dovenull default_process_limit = 100 default_vsz_limit = 256 M deliver_log_for...